Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
X18flXFlh9.html

Overview

General Information

Sample Name:X18flXFlh9.html
Analysis ID:673556
MD5:5cb20a0bfc5e3e2ae8398b1840adf7ae
SHA1:fdae22f8af65bb0af48d3f4413e9ed4d6e815f9c
SHA256:f5c16248418a4f1fd8dff438b26b8da7f587b77db9e180a82493bae140893687
Infos:

Detection

CryptOne, Qbot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Html Dropper
Phishing site detected (based on favicon image match)
Yara detected Qbot
Multi AV Scanner detection for submitted file
Yara detected CryptOne packer
Antivirus / Scanner detection for submitted sample
Maps a DLL or memory area into another process
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses 7zip to decompress a password protected archive
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
PE file contains sections with non-standard names
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Found inlined nop instructions (likely shell or obfuscated code)
Drops PE files
Tries to load missing DLLs
Found evasive API chain checking for process token information
Contains capabilities to detect virtual machines
Registers a DLL
Spawns drivers
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • chrome.exe (PID: 5812 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 2300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1536,3277957915204753751,12551285156102164536,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1920 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 6228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1536,3277957915204753751,12551285156102164536,131072 --lang=en-GB --service-sandbox-type=none --enable-audio-service-sandbox --mojo-platform-channel-handle=5360 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
    • unarchiver.exe (PID: 6464 cmdline: C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\TXRTN_2636021.zip MD5: 9DE2E060A2985A232D8B96F9EC847A19)
      • 7za.exe (PID: 6692 cmdline: C:\Windows\System32\7za.exe" x -pabc321 -y -o"C:\Users\user\AppData\Local\Temp\3lluphv4.sov" "C:\Users\user\Downloads\TXRTN_2636021.zip MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
        • conhost.exe (PID: 6780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 6544 cmdline: cmd.exe" /c powershell.exe -ex bypass -command Mount-DiskImage -ImagePath "C:\Users\user\AppData\Local\Temp\3lluphv4.sov\2518\TXRTN_2636021.iso MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 5244 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • powershell.exe (PID: 5772 cmdline: powershell.exe -ex bypass -command Mount-DiskImage -ImagePath "C:\Users\user\AppData\Local\Temp\3lluphv4.sov\2518\TXRTN_2636021.iso" MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • cmd.exe (PID: 1016 cmdline: "C:\Windows\System32\cmd.exe" /q /c calc.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 1300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • calc.exe (PID: 5940 cmdline: calc.exe MD5: 60B7C0FEAD45F2066E5B805A91F4F0FC)
          • regsvr32.exe (PID: 7140 cmdline: C:\Windows\SysWOW64\regsvr32.exe 102755.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
            • svchost.exe (PID: 6792 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
            • explorer.exe (PID: 6792 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
  • chrome.exe (PID: 920 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\X18flXFlh9.html MD5: C139654B5C1438A95B321BB01AD63EF6)
  • udfs.sys (PID: 4 cmdline: MD5: 6A442723D4D05D9F15D24C9942CDA00D)
  • cleanup
{"Bot id": "obama200", "Campaign": "1657548298", "Version": "403.780", "C2 list": ["172.115.177.204:2222", "89.101.97.139:443", "186.90.153.162:2222", "38.70.253.226:2222", "120.150.218.241:995", "72.252.157.93:995", "72.252.157.93:993", "94.36.193.176:2222", "47.23.89.60:993", "89.211.209.234:2222", "76.25.142.196:443", "46.100.25.239:61202", "24.158.23.166:995", "69.14.172.24:443", "92.132.132.81:2222", "37.34.253.233:443", "93.48.80.198:995", "174.80.15.101:2083", "24.178.196.158:2222", "197.89.20.137:443", "66.230.104.103:443", "177.94.65.26:32101", "208.107.221.224:443", "100.38.242.113:995", "24.55.67.176:443", "40.134.246.185:995", "24.139.72.117:443", "74.14.5.179:2222", "67.209.195.198:443", "148.64.96.100:443", "217.128.122.65:2222", "196.203.37.215:80", "47.180.172.159:443", "32.221.224.140:995", "117.248.109.38:21", "70.46.220.114:443", "176.45.218.138:995", "94.59.15.180:2222", "84.241.8.23:32103", "81.158.239.251:2078", "179.158.105.44:443", "104.34.212.7:32103", "41.228.22.180:443", "217.165.157.202:995", "109.12.111.14:443", "67.165.206.193:993", "111.125.245.116:995", "1.161.79.116:443", "1.161.79.116:995", "81.193.30.90:443", "103.133.11.10:995", "174.69.215.101:443", "173.21.10.71:2222", "197.94.75.223:443", "45.46.53.140:2222", "96.37.113.36:993", "120.61.3.142:443", "182.52.159.24:443", "190.252.242.69:443", "187.172.164.12:443", "201.172.23.72:2222", "70.51.137.244:2222", "37.208.131.49:50010", "173.174.216.62:443", "103.246.242.202:443", "72.252.157.93:990", "63.143.92.99:995", "106.51.48.188:50001", "182.191.92.203:995", "86.97.246.166:1194", "121.7.223.45:2222", "67.69.166.79:2222", "47.156.129.52:443", "82.41.63.217:443", "37.186.58.99:995", "45.241.254.69:993", "39.49.41.221:995", "88.240.59.52:443", "39.44.60.200:995", "86.97.10.37:443", "86.98.157.114:993", "39.52.59.221:995", "39.41.16.210:995", "86.97.246.166:2222", "86.213.75.30:2078", "39.57.56.11:995", "24.43.99.75:443", "101.50.67.155:995", "108.56.213.219:995", "189.253.167.141:443", "5.32.41.45:443", "177.189.180.214:32101", "39.53.124.57:995", "80.11.74.81:2222", "41.84.224.109:443", "103.116.178.85:995", "209.15.76.228:443", "184.97.29.26:443", "102.65.60.92:443", "39.52.221.9:995"]}
SourceRuleDescriptionAuthorStrings
X18flXFlh9.htmlJoeSecurity_HtmlDropperYara detected Html DropperJoe Security
    SourceRuleDescriptionAuthorStrings
    00000025.00000000.512646528.0000000002590000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
      00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
        0000001D.00000002.514585055.0000000002C90000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
          0000001D.00000002.514467624.0000000002C40000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
            0000001D.00000002.514983912.0000000004BC0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CryptYara detected CryptOne packerJoe Security
              Click to see the 1 entries
              SourceRuleDescriptionAuthorStrings
              37.0.explorer.exe.2590000.0.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
                29.2.regsvr32.exe.2c40000.1.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
                  29.2.regsvr32.exe.2c90000.2.raw.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
                    29.2.regsvr32.exe.2c90000.2.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
                      37.0.explorer.exe.2590000.0.raw.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
                        Click to see the 5 entries
                        No Sigma rule has matched
                        No Snort rule has matched

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: X18flXFlh9.htmlVirustotal: Detection: 40%Perma Link
                        Source: X18flXFlh9.htmlAvira: detected
                        Source: 37.0.explorer.exe.2590000.0.unpackMalware Configuration Extractor: Qbot {"Bot id": "obama200", "Campaign": "1657548298", "Version": "403.780", "C2 list": ["172.115.177.204:2222", "89.101.97.139:443", "186.90.153.162:2222", "38.70.253.226:2222", "120.150.218.241:995", "72.252.157.93:995", "72.252.157.93:993", "94.36.193.176:2222", "47.23.89.60:993", "89.211.209.234:2222", "76.25.142.196:443", "46.100.25.239:61202", "24.158.23.166:995", "69.14.172.24:443", "92.132.132.81:2222", "37.34.253.233:443", "93.48.80.198:995", "174.80.15.101:2083", "24.178.196.158:2222", "197.89.20.137:443", "66.230.104.103:443", "177.94.65.26:32101", "208.107.221.224:443", "100.38.242.113:995", "24.55.67.176:443", "40.134.246.185:995", "24.139.72.117:443", "74.14.5.179:2222", "67.209.195.198:443", "148.64.96.100:443", "217.128.122.65:2222", "196.203.37.215:80", "47.180.172.159:443", "32.221.224.140:995", "117.248.109.38:21", "70.46.220.114:443", "176.45.218.138:995", "94.59.15.180:2222", "84.241.8.23:32103", "81.158.239.251:2078", "179.158.105.44:443", "104.34.212.7:32103", "41.228.22.180:443", "217.165.157.202:995", "109.12.111.14:443", "67.165.206.193:993", "111.125.245.116:995", "1.161.79.116:443", "1.161.79.116:995", "81.193.30.90:443", "103.133.11.10:995", "174.69.215.101:443", "173.21.10.71:2222", "197.94.75.223:443", "45.46.53.140:2222", "96.37.113.36:993", "120.61.3.142:443", "182.52.159.24:443", "190.252.242.69:443", "187.172.164.12:443", "201.172.23.72:2222", "70.51.137.244:2222", "37.208.131.49:50010", "173.174.216.62:443", "103.246.242.202:443", "72.252.157.93:990", "63.143.92.99:995", "106.51.48.188:50001", "182.191.92.203:995", "86.97.246.166:1194", "121.7.223.45:2222", "67.69.166.79:2222", "47.156.129.52:443", "82.41.63.217:443", "37.186.58.99:995", "45.241.254.69:993", "39.49.41.221:995", "88.240.59.52:443", "39.44.60.200:995", "86.97.10.37:443", "86.98.157.114:993", "39.52.59.221:995", "39.41.16.210:995", "86.97.246.166:2222", "86.213.75.30:2078", "39.57.56.11:995", "24.43.99.75:443", "101.50.67.155:995", "108.56.213.219:995", "189.253.167.141:443", "5.32.41.45:443", "177.189.180.214:32101", "39.53.124.57:995", "80.11.74.81:2222", "41.84.224.109:443", "103.116.178.85:995", "209.15.76.228:443", "184.97.29.26:443", "102.65.60.92:443", "39.52.221.9:995"]}

                        Phishing

                        barindex
                        Source: file:///C:/Users/user/Desktop/X18flXFlh9.htmlMatcher: Template: adobe matched with high similarity
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\5812_1385192279\LICENSE.txtJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
                        Source: Binary string: amstream.pdb source: explorer.exe, 00000025.00000003.593399582.00000000044B6000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: widevinecdm.dll.pdb source: widevinecdm.dll.0.dr
                        Source: Binary string: calc.pdb source: TXRTN_2636021.iso.8.dr
                        Source: Binary string: widevinecdm.dll.pdb@ source: widevinecdm.dll.0.dr
                        Source: Binary string: amstream.pdbGCTL source: explorer.exe, 00000025.00000003.593399582.00000000044B6000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: calc.pdb6/ source: TXRTN_2636021.iso.8.dr
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_0259C053 FindFirstFileW,FindNextFileW,37_2_0259C053
                        Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 4x nop then jmp 01800B1Ch6_2_018002C8
                        Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 4x nop then jmp 018011B7h6_2_018002C8
                        Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 4x nop then jmp 01801969h6_2_0180172F
                        Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 4x nop then jmp 01800B1Ch6_2_01800AB7
                        Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 4x nop then jmp 01800B1Ch6_2_018002B9
                        Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 4x nop then jmp 01800B1Ch6_2_01800A7C
                        Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                        Source: Ruleset Data.0.drString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                        Source: Filtering Rules.0.dr, Ruleset Data.0.drString found in binary or memory: www.facebook.com/ajax/ads/ equals www.facebook.com (Facebook)
                        Source: Filtering Rules.0.drString found in binary or memory: www.facebook.com0 equals www.facebook.com (Facebook)
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                        Source: explorer.exe, 00000025.00000003.594354112.00000000044B9000.00000004.00000800.00020000.00000000.sdmp, TXRTN_2636021.iso.8.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                        Source: explorer.exe, 00000025.00000003.594354112.00000000044B9000.00000004.00000800.00020000.00000000.sdmp, TXRTN_2636021.iso.8.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                        Source: pnacl_public_x86_64_pnacl_sz_nexe.0.dr, pnacl_public_x86_64_pnacl_llc_nexe.0.drString found in binary or memory: http://llvm.org/):
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
                        Source: explorer.exe, 00000025.00000003.594354112.00000000044B9000.00000004.00000800.00020000.00000000.sdmp, TXRTN_2636021.iso.8.drString found in binary or memory: http://ocsp.sectigo.com0
                        Source: widevinecdm.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://accounts.google.com
                        Source: craw_window.js.0.drString found in binary or memory: https://accounts.google.com/MergeSession
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://apis.google.com
                        Source: pnacl_public_x86_64_crtend_o.0.dr, pnacl_public_x86_64_ld_nexe.0.drString found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-clang.git
                        Source: pnacl_public_x86_64_crtend_o.0.dr, pnacl_public_x86_64_ld_nexe.0.drString found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-llvm.git
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://clients2.google.com
                        Source: manifest.json0.0.dr, manifest.json.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://clients2.googleusercontent.com
                        Source: pnacl_public_x86_64_ld_nexe.0.drString found in binary or memory: https://code.google.com/p/nativeclient/issues/entry
                        Source: pnacl_public_x86_64_ld_nexe.0.drString found in binary or memory: https://code.google.com/p/nativeclient/issues/entry%s:
                        Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/.
                        Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/compatiblelicenses
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 795fee26-e9c4-4fce-9494-bb4d678dd337.tmp.2.dr, d7026b31-c03f-44a6-9299-7ef70cac7f56.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://dns.google
                        Source: LICENSE.txt.0.drString found in binary or memory: https://easylist.to/)
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://fonts.googleapis.com
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://fonts.gstatic.com
                        Source: X18flXFlh9.htmlString found in binary or memory: https://getbootstrap.com/)
                        Source: LICENSE.txt.0.drString found in binary or memory: https://github.com/easylist)
                        Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
                        Source: X18flXFlh9.htmlString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://ogs.google.com
                        Source: craw_window.js.0.dr, manifest.json0.0.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://play.google.com
                        Source: 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://r5---sn-h0jeln7l.gvt1.com
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://redirector.gvt1.com
                        Source: craw_window.js.0.dr, manifest.json0.0.drString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
                        Source: explorer.exe, 00000025.00000003.594354112.00000000044B9000.00000004.00000800.00020000.00000000.sdmp, TXRTN_2636021.iso.8.drString found in binary or memory: https://sectigo.com/CPS0
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://ssl.gstatic.com
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/a?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/d?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/a?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/d?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/l?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/a?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/d?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/a2527e/000000000000000000017704/27/a?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/a2527e/000000000000000000017704/27/d?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/a2527e/000000000000000000017704/27/l?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/a?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/a?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?primer=0635fba006f1437d962ae878ad04a
                        Source: X18flXFlh9.htmlString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?primer=0635fba006f1437d962ae878ad04a
                        Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://www-googleapis-staging.sandbox.google.com
                        Source: widevinecdm.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://www.google.com
                        Source: manifest.json0.0.drString found in binary or memory: https://www.google.com/
                        Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
                        Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/cleardot.gif
                        Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/dot2.gif
                        Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/x2.gif
                        Source: craw_background.js.0.drString found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, craw_window.js.0.dr, craw_background.js.0.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://www.googleapis.com
                        Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/
                        Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
                        Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
                        Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/sierra
                        Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
                        Source: e870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drString found in binary or memory: https://www.gstatic.com
                        Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
                        Source: unknownDNS traffic detected: queries for: clients2.google.com
                        Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
                        Source: calc.exe, 0000001C.00000002.362050585.000000000160A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                        System Summary

                        barindex
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pabc321 -y -o"C:\Users\user\AppData\Local\Temp\3lluphv4.sov" "C:\Users\user\Downloads\TXRTN_2636021.zip
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pabc321 -y -o"C:\Users\user\AppData\Local\Temp\3lluphv4.sov" "C:\Users\user\Downloads\TXRTN_2636021.zipJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 6_2_018002C86_2_018002C8
                        Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 6_2_018002B96_2_018002B9
                        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 29_2_04BD2D4929_2_04BD2D49
                        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 29_2_04BD214429_2_04BD2144
                        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 29_2_04BD7A0429_2_04BD7A04
                        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 29_2_04BD5B1429_2_04BD5B14
                        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 29_2_04BD5B0A29_2_04BD5B0A
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_025A2BC037_2_025A2BC0
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_025A37C537_2_025A37C5
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_025A848037_2_025A8480
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_025A694F37_2_025A694F
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_025A659037_2_025A6590
                        Source: C:\Windows\SysWOW64\regsvr32.exeProcess Stats: CPU usage > 98%
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: jr3.dll
                        Source: unknownDriver loaded: C:\Windows\System32\drivers\udfs.sys
                        Source: X18flXFlh9.htmlVirustotal: Detection: 40%
                        Source: C:\Windows\SysWOW64\unarchiver.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1536,3277957915204753751,12551285156102164536,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1920 /prefetch:8
                        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\X18flXFlh9.html
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1536,3277957915204753751,12551285156102164536,131072 --lang=en-GB --service-sandbox-type=none --enable-audio-service-sandbox --mojo-platform-channel-handle=5360 /prefetch:8
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\TXRTN_2636021.zip
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pabc321 -y -o"C:\Users\user\AppData\Local\Temp\3lluphv4.sov" "C:\Users\user\Downloads\TXRTN_2636021.zip
                        Source: C:\Windows\SysWOW64\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /c powershell.exe -ex bypass -command Mount-DiskImage -ImagePath "C:\Users\user\AppData\Local\Temp\3lluphv4.sov\2518\TXRTN_2636021.iso
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ex bypass -command Mount-DiskImage -ImagePath "C:\Users\user\AppData\Local\Temp\3lluphv4.sov\2518\TXRTN_2636021.iso"
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /q /c calc.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: \Device\CdRom1\calc.exe calc.exe
                        Source: \Device\CdRom1\calc.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\SysWOW64\regsvr32.exe 102755.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                        Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1536,3277957915204753751,12551285156102164536,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1920 /prefetch:8Jump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1536,3277957915204753751,12551285156102164536,131072 --lang=en-GB --service-sandbox-type=none --enable-audio-service-sandbox --mojo-platform-channel-handle=5360 /prefetch:8Jump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\TXRTN_2636021.zipJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pabc321 -y -o"C:\Users\user\AppData\Local\Temp\3lluphv4.sov" "C:\Users\user\Downloads\TXRTN_2636021.zipJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /c powershell.exe -ex bypass -command Mount-DiskImage -ImagePath "C:\Users\user\AppData\Local\Temp\3lluphv4.sov\2518\TXRTN_2636021.isoJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /q /c calc.exeJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ex bypass -command Mount-DiskImage -ImagePath "C:\Users\user\AppData\Local\Temp\3lluphv4.sov\2518\TXRTN_2636021.iso"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: \Device\CdRom1\calc.exe calc.exe
                        Source: \Device\CdRom1\calc.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\SysWOW64\regsvr32.exe 102755.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                        Source: C:\Windows\SysWOW64\unarchiver.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62DFE4D6-16B4.pmaJump to behavior
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\36993d0a-d052-46f9-8c4f-49e73b36ae2f.tmpJump to behavior
                        Source: classification engineClassification label: mal100.phis.troj.evad.winHTML@58/155@5/5
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_0259E6BA CoInitializeEx,CoInitializeSecurity,CoCreateInstance,SysAllocString,CoSetProxyBlanket,37_2_0259E6BA
                        Source: C:\Windows\SysWOW64\unarchiver.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                        Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dllJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_0259BBFE CreateToolhelp32Snapshot,GetLastError,Module32First,FindCloseChangeNotification,37_2_0259BBFE
                        Source: C:\Windows\SysWOW64\explorer.exeMutant created: \Sessions\1\BaseNamedObjects\{40BD53C5-F1C2-4E4A-A5FA-ED026CBE0097}
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6780:120:WilError_01
                        Source: C:\Windows\SysWOW64\explorer.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{0654D8EC-547D-4BE4-8AE5-B3F73A085762}
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5244:120:WilError_01
                        Source: C:\Windows\SysWOW64\explorer.exeMutant created: \Sessions\1\BaseNamedObjects\{0654D8EC-547D-4BE4-8AE5-B3F73A085762}
                        Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
                        Source: X18flXFlh9.htmlStatic file information: File size 1174226 > 1048576
                        Source: Binary string: amstream.pdb source: explorer.exe, 00000025.00000003.593399582.00000000044B6000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: widevinecdm.dll.pdb source: widevinecdm.dll.0.dr
                        Source: Binary string: calc.pdb source: TXRTN_2636021.iso.8.dr
                        Source: Binary string: widevinecdm.dll.pdb@ source: widevinecdm.dll.0.dr
                        Source: Binary string: amstream.pdbGCTL source: explorer.exe, 00000025.00000003.593399582.00000000044B6000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: calc.pdb6/ source: TXRTN_2636021.iso.8.dr

                        Data Obfuscation

                        barindex
                        Source: Yara matchFile source: X18flXFlh9.html, type: SAMPLE
                        Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 6_2_02F300CC push esp; ret 6_2_02F300CD
                        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 29_2_04BE0990 push edx; ret 29_2_04BE1450
                        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 29_2_04BDBEE1 push esi; iretd 29_2_04BDBEE6
                        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 29_2_04BDA100 push cs; iretd 29_2_04BDA1D6
                        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 29_2_04BDA202 push cs; iretd 29_2_04BDA1D6
                        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 29_2_04BDEA5C push eax; iretd 29_2_04BDEA5D
                        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 29_2_04BDA3B2 push ebx; ret 29_2_04BDA3B3
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_025AAE7E push cs; iretd 37_2_025AAE52
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_025ACB5D push esi; iretd 37_2_025ACB62
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_025AB02E push ebx; ret 37_2_025AB02F
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_025AAD7C push cs; iretd 37_2_025AAE52
                        Source: widevinecdm.dll.0.drStatic PE information: section name: .00cfg
                        Source: widevinecdm.dll.0.drStatic PE information: section name: .rodata
                        Source: widevinecdm.dll.0.drStatic PE information: section name: _RDATA
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_0259F175 LoadLibraryA,GetProcAddress,37_2_0259F175
                        Source: \Device\CdRom1\calc.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\SysWOW64\regsvr32.exe 102755.dll
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\5812_1451044779\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\5812_1385192279\LICENSE.txtJump to behavior

                        Hooking and other Techniques for Hiding and Protection

                        barindex
                        Source: C:\Windows\SysWOW64\regsvr32.exeMemory written: PID: 6792 base: 1CF380 value: E9 63 6E 3C 02
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: explorer.exe, 00000025.00000003.595290107.00000000046CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE
                        Source: explorer.exe, 00000025.00000003.595290107.00000000046CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-32.EXE
                        Source: explorer.exe, 00000025.00000003.595290107.00000000046CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-64.EXE
                        Source: explorer.exe, 00000025.00000003.595290107.00000000046CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: IMPORTREC.EXE
                        Source: explorer.exe, 00000025.00000003.595290107.00000000046CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PETOOLS.EXE
                        Source: explorer.exe, 00000025.00000003.595290107.00000000046CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE
                        Source: explorer.exe, 00000025.00000003.595290107.00000000046CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TCPDUMP.EXE
                        Source: explorer.exe, 00000025.00000003.595290107.00000000046CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TCPDUMP.EXE%
                        Source: explorer.exe, 00000025.00000003.595290107.00000000046CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
                        Source: explorer.exe, 00000025.00000003.595290107.00000000046CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
                        Source: explorer.exe, 00000025.00000003.595290107.00000000046CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE
                        Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6876Thread sleep count: 43 > 30Jump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6484Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1404Thread sleep count: 8503 > 30Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6808Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                        Source: C:\Windows\SysWOW64\explorer.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_37-12809
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\SysWOW64\unarchiver.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8503Jump to behavior
                        Source: C:\Windows\SysWOW64\explorer.exeWindow / User API: threadDelayed 9998
                        Source: C:\Windows\SysWOW64\explorer.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_37-11389
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\1.1\Hyper-V.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\Hyper-V.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\Hyper-V.psm1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\Hyper-V.ni.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\2.0.0.0\Hyper-V.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\Hyper-V.cdxmlJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\Hyper-V.xamlJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\Hyper-V.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 6_2_0117B29A GetSystemInfo,6_2_0117B29A
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_0259C053 FindFirstFileW,FindNextFileW,37_2_0259C053
                        Source: C:\Windows\SysWOW64\unarchiver.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_0259F175 LoadLibraryA,GetProcAddress,37_2_0259F175
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: page read and write | page guardJump to behavior
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_02596015 RtlAddVectoredExceptionHandler,37_2_02596015

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: unknown target: C:\Windows\SysWOW64\explorer.exe protection: execute and read and write
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pabc321 -y -o"C:\Users\user\AppData\Local\Temp\3lluphv4.sov" "C:\Users\user\Downloads\TXRTN_2636021.zipJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /c powershell.exe -ex bypass -command Mount-DiskImage -ImagePath "C:\Users\user\AppData\Local\Temp\3lluphv4.sov\2518\TXRTN_2636021.isoJump to behavior
                        Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /q /c calc.exeJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ex bypass -command Mount-DiskImage -ImagePath "C:\Users\user\AppData\Local\Temp\3lluphv4.sov\2518\TXRTN_2636021.iso"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: \Device\CdRom1\calc.exe calc.exe
                        Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0011~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0011~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00114~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0014~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0014~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00112~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00112~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\regsvr32.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\SysWOW64\explorer.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\SysWOW64\explorer.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\SysWOW64\unarchiver.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_025936B2 CreateNamedPipeA,37_2_025936B2
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_0259A3BC GetSystemTimeAsFileTime,37_2_0259A3BC
                        Source: C:\Windows\SysWOW64\explorer.exeCode function: 37_2_0259E03B GetVersionExA,GetCurrentProcessId,37_2_0259E03B
                        Source: regsvr32.exe, 0000001D.00000003.507416527.0000000004CCF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bdagent.exe
                        Source: regsvr32.exe, 0000001D.00000003.507416527.0000000004CCF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vsserv.exe
                        Source: regsvr32.exe, 0000001D.00000003.507416527.0000000004CCF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
                        Source: regsvr32.exe, 0000001D.00000003.507416527.0000000004CCF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgcsrvx.exe
                        Source: regsvr32.exe, 0000001D.00000003.507416527.0000000004CCF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mcshield.exe
                        Source: regsvr32.exe, 0000001D.00000003.507416527.0000000004CCF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 37.0.explorer.exe.2590000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 29.2.regsvr32.exe.2c40000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 29.2.regsvr32.exe.2c90000.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 29.2.regsvr32.exe.2c90000.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 37.0.explorer.exe.2590000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 29.2.regsvr32.exe.2c40000.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 29.2.regsvr32.exe.4bc0184.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 37.2.explorer.exe.2590000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 29.2.regsvr32.exe.4bc0184.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 37.2.explorer.exe.2590000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000025.00000000.512646528.0000000002590000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.514585055.0000000002C90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.514467624.0000000002C40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.514983912.0000000004BC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.514983912.0000000004BC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 37.0.explorer.exe.2590000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 29.2.regsvr32.exe.2c40000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 29.2.regsvr32.exe.2c90000.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 29.2.regsvr32.exe.2c90000.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 37.0.explorer.exe.2590000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 29.2.regsvr32.exe.2c40000.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 29.2.regsvr32.exe.4bc0184.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 37.2.explorer.exe.2590000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 29.2.regsvr32.exe.4bc0184.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 37.2.explorer.exe.2590000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000025.00000000.512646528.0000000002590000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.514585055.0000000002C90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.514467624.0000000002C40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.514983912.0000000004BC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001D.00000002.514983912.0000000004BC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                        Valid Accounts3
                        Native API
                        1
                        LSASS Driver
                        112
                        Process Injection
                        1
                        Masquerading
                        1
                        Credential API Hooking
                        1
                        System Time Discovery
                        Remote Services1
                        Credential API Hooking
                        Exfiltration Over Other Network Medium11
                        Encrypted Channel
                        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                        Default AccountsScheduled Task/Job1
                        DLL Side-Loading
                        1
                        LSASS Driver
                        1
                        Disable or Modify Tools
                        1
                        Input Capture
                        12
                        Security Software Discovery
                        Remote Desktop Protocol1
                        Input Capture
                        Exfiltration Over Bluetooth1
                        Ingress Tool Transfer
                        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                        Domain AccountsAt (Linux)Logon Script (Windows)1
                        DLL Side-Loading
                        31
                        Virtualization/Sandbox Evasion
                        Security Account Manager31
                        Virtualization/Sandbox Evasion
                        SMB/Windows Admin Shares1
                        Archive Collected Data
                        Automated Exfiltration3
                        Non-Application Layer Protocol
                        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)112
                        Process Injection
                        NTDS2
                        Process Discovery
                        Distributed Component Object ModelInput CaptureScheduled Transfer4
                        Application Layer Protocol
                        SIM Card SwapCarrier Billing Fraud
                        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
                        Obfuscated Files or Information
                        LSA Secrets1
                        Application Window Discovery
                        SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                        Replication Through Removable MediaLaunchdRc.commonRc.common1
                        Regsvr32
                        Cached Domain Credentials2
                        File and Directory Discovery
                        VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                        External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                        DLL Side-Loading
                        DCSync15
                        System Information Discovery
                        Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 673556 Sample: X18flXFlh9.html Startdate: 26/07/2022 Architecture: WINDOWS Score: 100 58 time.windows.com 2->58 70 Antivirus / Scanner detection for submitted sample 2->70 72 Multi AV Scanner detection for submitted file 2->72 74 Phishing site detected (based on favicon image match) 2->74 76 4 other signatures 2->76 11 chrome.exe 18 322 2->11         started        15 chrome.exe 2 2->15         started        17 udfs.sys 2->17         started        signatures3 process4 dnsIp5 66 192.168.2.1 unknown unknown 11->66 68 239.255.255.250 unknown Reserved 11->68 50 C:\...\pnacl_public_x86_64_pnacl_llc_nexe, ELF 11->50 dropped 52 C:\Users\user\AppData\...\widevinecdm.dll, PE32+ 11->52 dropped 54 C:\...\pnacl_public_x86_64_pnacl_sz_nexe, ELF 11->54 dropped 56 C:\Users\user\...\pnacl_public_x86_64_ld_nexe, ELF 11->56 dropped 19 unarchiver.exe 5 11->19         started        22 chrome.exe 16 11->22         started        25 chrome.exe 1 1 11->25         started        file6 process7 dnsIp8 78 Uses 7zip to decompress a password protected archive 19->78 27 cmd.exe 19->27         started        29 cmd.exe 1 19->29         started        31 7za.exe 4 19->31         started        60 accounts.google.com 142.250.185.205, 443, 49757 GOOGLEUS United States 22->60 62 clients.l.google.com 142.250.186.110, 443, 49758 GOOGLEUS United States 22->62 64 3 other IPs or domains 22->64 signatures9 process10 process11 33 calc.exe 27->33         started        35 conhost.exe 27->35         started        37 powershell.exe 35 29->37         started        39 conhost.exe 29->39         started        41 conhost.exe 31->41         started        process12 43 regsvr32.exe 33->43         started        signatures13 80 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 43->80 82 Maps a DLL or memory area into another process 43->82 46 svchost.exe 43->46         started        48 explorer.exe 43->48         started        process14

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        X18flXFlh9.html41%VirustotalBrowse
                        X18flXFlh9.html0%MetadefenderBrowse
                        X18flXFlh9.html0%ReversingLabs
                        X18flXFlh9.html100%AviraJS/Dropper.G33
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Temp\5812_1451044779\_platform_specific\win_x64\widevinecdm.dll0%VirustotalBrowse
                        C:\Users\user\AppData\Local\Temp\5812_1451044779\_platform_specific\win_x64\widevinecdm.dll0%MetadefenderBrowse
                        C:\Users\user\AppData\Local\Temp\5812_1451044779\_platform_specific\win_x64\widevinecdm.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\5812_2020592197\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe0%VirustotalBrowse
                        C:\Users\user\AppData\Local\Temp\5812_2020592197\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe0%MetadefenderBrowse
                        C:\Users\user\AppData\Local\Temp\5812_2020592197\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\5812_2020592197\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe0%VirustotalBrowse
                        C:\Users\user\AppData\Local\Temp\5812_2020592197\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe0%MetadefenderBrowse
                        C:\Users\user\AppData\Local\Temp\5812_2020592197\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\5812_2020592197\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_sz_nexe0%MetadefenderBrowse
                        C:\Users\user\AppData\Local\Temp\5812_2020592197\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_sz_nexe0%ReversingLabs
                        SourceDetectionScannerLabelLinkDownload
                        37.0.explorer.exe.2590000.0.unpack100%AviraHEUR/AGEN.1234562Download File
                        37.2.explorer.exe.2590000.0.unpack100%AviraHEUR/AGEN.1234562Download File
                        29.2.regsvr32.exe.2c90000.2.unpack100%AviraHEUR/AGEN.1234562Download File
                        29.2.regsvr32.exe.400000.0.unpack100%AviraHEUR/AGEN.1249972Download File
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        http://ocsp.sectigo.com00%URL Reputationsafe
                        https://dns.google0%URL Reputationsafe
                        https://sectigo.com/CPS00%URL Reputationsafe
                        http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                        http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        accounts.google.com
                        142.250.185.205
                        truefalse
                          high
                          clients.l.google.com
                          142.250.186.110
                          truefalse
                            high
                            use.typekit.net
                            unknown
                            unknownfalse
                              high
                              clients2.google.com
                              unknown
                              unknownfalse
                                high
                                time.windows.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  file:///C:/Users/user/Desktop/X18flXFlh9.htmltrue
                                    low
                                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                      high
                                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://use.typekit.net/af/a2527e/000000000000000000017704/27/l?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                          high
                                          https://use.typekit.net/af/4b3e87/000000000000000000017706/27/d?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                            high
                                            http://ocsp.sectigo.com0explorer.exe, 00000025.00000003.594354112.00000000044B9000.00000004.00000800.00020000.00000000.sdmp, TXRTN_2636021.iso.8.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.google.com/images/cleardot.gifcraw_window.js.0.drfalse
                                              high
                                              https://play.google.come870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drfalse
                                                high
                                                https://easylist.to/)LICENSE.txt.0.drfalse
                                                  high
                                                  https://sandbox.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json0.0.drfalse
                                                    high
                                                    https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                      high
                                                      https://use.typekit.net/af/74ffb1/000000000000000000017702/27/a?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                        high
                                                        https://accounts.google.com/MergeSessioncraw_window.js.0.drfalse
                                                          high
                                                          https://creativecommons.org/compatiblelicensesLICENSE.txt.0.drfalse
                                                            high
                                                            https://use.typekit.net/af/a2527e/000000000000000000017704/27/d?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                              high
                                                              https://use.typekit.net/af/4b3e87/000000000000000000017706/27/a?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                                high
                                                                https://www.google.come870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drfalse
                                                                  high
                                                                  https://github.com/easylist)LICENSE.txt.0.drfalse
                                                                    high
                                                                    https://creativecommons.org/.LICENSE.txt.0.drfalse
                                                                      high
                                                                      https://use.typekit.net/af/40207f/0000000000000000000176ff/27/a?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                                        high
                                                                        https://accounts.google.come870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drfalse
                                                                          high
                                                                          https://apis.google.come870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drfalse
                                                                            high
                                                                            https://www.google.com/accounts/OAuthLogin?issueuberauth=1craw_window.js.0.drfalse
                                                                              high
                                                                              https://www-googleapis-staging.sandbox.google.comcraw_window.js.0.dr, craw_background.js.0.drfalse
                                                                                high
                                                                                https://clients2.google.come870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drfalse
                                                                                  high
                                                                                  https://use.typekit.net/af/eaf09c/000000000000000000017703/27/a?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                                                    high
                                                                                    https://dns.googlee870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 795fee26-e9c4-4fce-9494-bb4d678dd337.tmp.2.dr, d7026b31-c03f-44a6-9299-7ef70cac7f56.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pcraw_window.js.0.dr, craw_background.js.0.drfalse
                                                                                      high
                                                                                      https://www.google.com/intl/en-US/chrome/blank.htmlcraw_background.js.0.drfalse
                                                                                        high
                                                                                        https://ogs.google.come870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drfalse
                                                                                          high
                                                                                          https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                                                            high
                                                                                            https://sectigo.com/CPS0explorer.exe, 00000025.00000003.594354112.00000000044B9000.00000004.00000800.00020000.00000000.sdmp, TXRTN_2636021.iso.8.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                                                              high
                                                                                              https://use.typekit.net/af/a2527e/000000000000000000017704/27/a?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                                                                high
                                                                                                https://github.com/twbs/bootstrap/blob/main/LICENSE)X18flXFlh9.htmlfalse
                                                                                                  high
                                                                                                  https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                                                                    high
                                                                                                    https://payments.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json0.0.drfalse
                                                                                                      high
                                                                                                      https://use.typekit.net/af/40207f/0000000000000000000176ff/27/d?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                                                                        high
                                                                                                        https://chromium.googlesource.com/a/native_client/pnacl-llvm.gitpnacl_public_x86_64_crtend_o.0.dr, pnacl_public_x86_64_ld_nexe.0.drfalse
                                                                                                          high
                                                                                                          https://getbootstrap.com/)X18flXFlh9.htmlfalse
                                                                                                            high
                                                                                                            https://www.google.com/images/x2.gifcraw_window.js.0.drfalse
                                                                                                              high
                                                                                                              https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                                                                                high
                                                                                                                http://llvm.org/):pnacl_public_x86_64_pnacl_sz_nexe.0.dr, pnacl_public_x86_64_pnacl_llc_nexe.0.drfalse
                                                                                                                  high
                                                                                                                  https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                                                                                    high
                                                                                                                    https://use.typekit.net/af/74ffb1/000000000000000000017702/27/d?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                                                                                      high
                                                                                                                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0texplorer.exe, 00000025.00000003.594354112.00000000044B9000.00000004.00000800.00020000.00000000.sdmp, TXRTN_2636021.iso.8.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://www.google.com/images/dot2.gifcraw_window.js.0.drfalse
                                                                                                                        high
                                                                                                                        https://code.google.com/p/nativeclient/issues/entry%s:pnacl_public_x86_64_ld_nexe.0.drfalse
                                                                                                                          high
                                                                                                                          http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#explorer.exe, 00000025.00000003.594354112.00000000044B9000.00000004.00000800.00020000.00000000.sdmp, TXRTN_2636021.iso.8.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://code.google.com/p/nativeclient/issues/entrypnacl_public_x86_64_ld_nexe.0.drfalse
                                                                                                                            high
                                                                                                                            https://use.typekit.net/af/cb695f/000000000000000000017701/27/a?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                                                                                              high
                                                                                                                              https://clients2.googleusercontent.come870ed53-cd3c-43b3-85f9-c54f131193a3.tmp.2.dr, 9ab813e6-8392-43e6-b148-805af9f68674.tmp.2.drfalse
                                                                                                                                high
                                                                                                                                https://use.typekit.net/af/4b3e87/000000000000000000017706/27/l?primer=0635fba006f1437d962ae878ad04aX18flXFlh9.htmlfalse
                                                                                                                                  high
                                                                                                                                  https://www.google.com/manifest.json0.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://chromium.googlesource.com/a/native_client/pnacl-clang.gitpnacl_public_x86_64_crtend_o.0.dr, pnacl_public_x86_64_ld_nexe.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://clients2.google.com/service/update2/crxmanifest.json0.0.dr, manifest.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        • No. of IPs < 25%
                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                        • 75% < No. of IPs
                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                        239.255.255.250
                                                                                                                                        unknownReserved
                                                                                                                                        unknownunknownfalse
                                                                                                                                        142.250.186.110
                                                                                                                                        clients.l.google.comUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        142.250.185.205
                                                                                                                                        accounts.google.comUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        IP
                                                                                                                                        192.168.2.1
                                                                                                                                        127.0.0.1
                                                                                                                                        Joe Sandbox Version:35.0.0 Citrine
                                                                                                                                        Analysis ID:673556
                                                                                                                                        Start date and time: 26/07/202214:56:542022-07-26 14:56:54 +02:00
                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                        Overall analysis duration:0h 9m 18s
                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                        Report type:full
                                                                                                                                        Sample file name:X18flXFlh9.html
                                                                                                                                        Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                        Number of analysed new started processes analysed:42
                                                                                                                                        Number of new started drivers analysed:3
                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                        Technologies:
                                                                                                                                        • HCA enabled
                                                                                                                                        • EGA enabled
                                                                                                                                        • AMSI enabled
                                                                                                                                        Analysis Mode:default
                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                        Detection:MAL
                                                                                                                                        Classification:mal100.phis.troj.evad.winHTML@58/155@5/5
                                                                                                                                        EGA Information:
                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                        HCA Information:
                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                        • Number of executed functions: 96
                                                                                                                                        • Number of non-executed functions: 20
                                                                                                                                        Cookbook Comments:
                                                                                                                                        • Found application associated with file extension: .html
                                                                                                                                        • Adjust boot time
                                                                                                                                        • Enable AMSI
                                                                                                                                        • Browse: https://www.adobe.com/
                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, vhdmp.sys, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, fsdepends.sys, svchost.exe, wuapihost.exe
                                                                                                                                        • Excluded IPs from analysis (whitelisted): 23.211.6.115, 173.222.108.216, 173.222.108.232, 142.250.186.142, 173.194.188.168, 142.250.186.131, 80.67.82.200, 80.67.82.194, 142.250.185.195, 40.119.148.38
                                                                                                                                        • Excluded domains from analysis (whitelisted): r5---sn-4g5edn6y.gvt1.com, twc.trafficmanager.net, r3---sn-4g5ednld.gvt1.com, store-images.s-microsoft.com-c.edgekey.net, clientservices.googleapis.com, r5---sn-4g5lznl7.gvt1.com, arc.msn.com, r4---sn-4g5edn6r.gvt1.com, e12564.dspb.akamaiedge.net, r4---sn-4g5lznl6.gvt1.com, use-stls.adobe.com.edgesuite.net, redirector.gvt1.com, login.live.com, sls.update.microsoft.com, update.googleapis.com, displaycatalog.mp.microsoft.com, r1---sn-4g5lznes.gvt1.com, img-prod-cms-rt-microsoft-com.akamaized.net, www.gstatic.com, r2---sn-4g5e6ns7.gvt1.com, www.bing.com, fs.microsoft.com, stls.adobe.com-cn.edgesuite.net.globalredir.akadns.net, ctldl.windowsupdate.com, stls.adobe.com-cn.edgesuite.net, r3---sn-4g5edns6.gvt1.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, r3.sn-4g5edns6.gvt1.com, a1815.dscr.akamai.net, r4---sn-4g5e6nzz.gvt1.com, a1988.dscg1.akamai.net, www.adobe.com
                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                        • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                        TimeTypeDescription
                                                                                                                                        14:58:38API Interceptor39x Sleep call for process: powershell.exe modified
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                        239.255.255.250INVOICE 56387400.htmlGet hashmaliciousBrowse
                                                                                                                                          72004542894824073398409989.htmL.htmGet hashmaliciousBrowse
                                                                                                                                            https://site-8875jhf9-2488-2240.mystrikingly.com/Get hashmaliciousBrowse
                                                                                                                                              gwoodring@seminolecountyfl.gov.htmlGet hashmaliciousBrowse
                                                                                                                                                http://13.107.4.52Get hashmaliciousBrowse
                                                                                                                                                  http://trk.klclick3.com/ls/clickGet hashmaliciousBrowse
                                                                                                                                                    https://home4redi.sauerwald-brilon.de/legalGet hashmaliciousBrowse
                                                                                                                                                      https://securepubads.g.doubleclick.net/pcs/view?adurl=http%3a%2f%2fwww.GracehealthmiGracehealthmi.cirurgiaplasticarecife.com.br/#.aHR0cHM6Ly9zb2xlbmVyZ3kuY29tLnBoLy53ZWxsLWtub3duL29mZiNsYXVyZW4uY2FuZGVyc0BncmFjZWhlYWx0aG1pLm9yZwGet hashmaliciousBrowse
                                                                                                                                                        https://thegetx.com/a-9afernandes-e8marin-9anlGet hashmaliciousBrowse
                                                                                                                                                          https://tischlerei-pannwitt.de/wp-content/wp-contacto/h0k3ts/redir/?m=drosenstein@generalatlantic.comGet hashmaliciousBrowse
                                                                                                                                                            https://globalfoundries.grapesadvertising.com/clearcache/main/?e=YWxiZXJ0LnF1aWV0enNjaEBnbG9iYWxmb3VuZHJpZXMuY29tGet hashmaliciousBrowse
                                                                                                                                                              https://kn748364727564829774.playcode.io/Get hashmaliciousBrowse
                                                                                                                                                                http://ktrkt9.cyou/africatoyota-qf/tb.php?eafitaqd1658827825040Get hashmaliciousBrowse
                                                                                                                                                                  http://dzh.ylfjso.topGet hashmaliciousBrowse
                                                                                                                                                                    https://7chix.app.link/e/yfIBCd7YWrbGet hashmaliciousBrowse
                                                                                                                                                                      https://closingtlc.myportfolio.com/Get hashmaliciousBrowse
                                                                                                                                                                        https://closingtlc.myportfolio.com/Get hashmaliciousBrowse
                                                                                                                                                                          https://www.stay22.com/allez/vrbo/?campaign=poland_travel_warsaw&address=&aid=wyldfamilytrvel&checkin=&checkout=&adults=&children=&link=https://www.myreniwn.com/free/atrinacty/filedocumentsGet hashmaliciousBrowse
                                                                                                                                                                            https://www.stay22.com/allez/vrbo/?campaign=poland_travel_warsaw&address=&aid=wyldfamilytrvel&checkin=&checkout=&adults=&children=&link=https://www.myreniwn.com/free/atrinacty/filedocumentsGet hashmaliciousBrowse
                                                                                                                                                                              https://mso.m0367d6378b355472d879736b7350.live/?username=sharon.osborne@bbc.co.ukGet hashmaliciousBrowse
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5812_1451044779\_platform_specific\win_x64\widevinecdm.dllDocu_Message_07719.htmGet hashmaliciousBrowse
                                                                                                                                                                                  Due invoice.htmlGet hashmaliciousBrowse
                                                                                                                                                                                    #ACH Notification.htmlGet hashmaliciousBrowse
                                                                                                                                                                                      secured_remit_#645835.htmGet hashmaliciousBrowse
                                                                                                                                                                                        secured_remit_#645835.htmGet hashmaliciousBrowse
                                                                                                                                                                                          PO_G8B3K5.htmGet hashmaliciousBrowse
                                                                                                                                                                                            secured_remit_645835.htmGet hashmaliciousBrowse
                                                                                                                                                                                              https://www.golfclubs.com/_739.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                Untitled attachment 00009.htmGet hashmaliciousBrowse
                                                                                                                                                                                                  secured_file18375604PCWDUQKJA.htmGet hashmaliciousBrowse
                                                                                                                                                                                                    n_message-audio.htmGet hashmaliciousBrowse
                                                                                                                                                                                                      Message.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                        Invoice Report.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                          PO-71036VN.htmGet hashmaliciousBrowse
                                                                                                                                                                                                            Report Jul 14 89715.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                              Purchase Order_#00042168.HtmlGet hashmaliciousBrowse
                                                                                                                                                                                                                https://tinyurl5.ru/q662268230Get hashmaliciousBrowse
                                                                                                                                                                                                                  #U260e#Ufe0fAudio-3646457064.WAV - 74310406645262051543.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                    Report Jul 14 91534.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                      https://dl.monday.com/users/invitation/accept?invitation_token=c78UCKdLWBoPskjvxcD_&redirect_item_id=2911980970&utm_campaign=invite+users&dl_slug=acecashexpress&dl_msgid=12cb56da-1e74-4473-87fa-ad170412c9c1Get hashmaliciousBrowse
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):107608
                                                                                                                                                                                                                        Entropy (8bit):3.7440439596030655
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:b3xwkgKZvpX3mBAjNsr9voU3/MWrHO5/G0bGrxxUvBwdxWf3yavekeSKVrBom1CR:3/+BJcR/74e7IYefdkew+kKmY8Jj
                                                                                                                                                                                                                        MD5:EBDA44AAC0C9CE83F3A2ECE40571BFC0
                                                                                                                                                                                                                        SHA1:AD73E04743250614E810D0E43682CD3B325DE335
                                                                                                                                                                                                                        SHA-256:6C2DDF1277B3F121576E8394EA0834510452BBEAA303671394962DBF97700FF8
                                                                                                                                                                                                                        SHA-512:CE106F7D4E28CAD54A8F6AFCC57795ABC924C16E10B81B409D665D02A74453ED1DBA24C8CC6A19E1A864FEBF694512F758AFEBFA7E60FFDC06D78CC5B61F1244
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:T...............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....c8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):215881
                                                                                                                                                                                                                        Entropy (8bit):6.071369906369867
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:VodMZzdAthUXeW97vyb/K9lLvaqfIlUOoSiuRL:VodMZzL9ab8lLgoA
                                                                                                                                                                                                                        MD5:C5939ABFFA12A90A24AC2241C3DA31D6
                                                                                                                                                                                                                        SHA1:DC2F7A55CD7D6642FBE5F97B6DCEBCBBB5BFF54B
                                                                                                                                                                                                                        SHA-256:7E273705325765EE9EE6E289971FEC9089A369FA6C500F0FCAC67844AB13C833
                                                                                                                                                                                                                        SHA-512:EFBF14586FF7B489F1E151FCB361D6F1A257A42C2D15A6C5F44A8155215CF4C709D1431321DA07A76AA908B75D2B6BEF2A48A4ECB38F54588ADEF08382BAE05B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.65884028178989e+12,"network":1.658840283e+12,"ticks":113757398.0,"uncertainty":4306778.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715401452"},"plugins":{"metadata":{"adobe-flash-player":{"di
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):109592
                                                                                                                                                                                                                        Entropy (8bit):3.744448194549126
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:63xwkgKZvpXrlmgVRjAjNsr9voU3/MWrHO5/G0bGrxxUvBwdxWf3yavekeSKVrBk:M5i+BJcR/74e7IYefdkew+kKmY8JD
                                                                                                                                                                                                                        MD5:90B0AD4B205C6ED4D74FEB630E1EFBDD
                                                                                                                                                                                                                        SHA1:CF50D2CFE33492A0E12F45A85451891E7C926C4B
                                                                                                                                                                                                                        SHA-256:0CC147AD51698CE0B0EB4AF848B24E5FF4E6CF69F29D8FDAAD537D1B3ABE429D
                                                                                                                                                                                                                        SHA-512:D3A648AA6E81B213521F7199077A9A0C28670947ED62136FB6B84367AC7B6FD8A4615DA94609C40B78C13E057A1369649F08F8347DB7BF462DBD4919C4B473B3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:................*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....c8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):207631
                                                                                                                                                                                                                        Entropy (8bit):6.044014205804688
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:CdMZzdAthUXeW97vyb/K9lLvaqfIlUOoSiuRL:CdMZzL9ab8lLgoA
                                                                                                                                                                                                                        MD5:1AA823BB46124D2300B1B08680D009CE
                                                                                                                                                                                                                        SHA1:0D8C651765C30D0B8F9278C537444A9B2D41E308
                                                                                                                                                                                                                        SHA-256:3207F518F0862FC9433B65ADBC80ED6129681EEB9E39B733BDD66DDF6D74B0AC
                                                                                                                                                                                                                        SHA-512:F931F4EB7A2C575EC60373B01799FFA4AFE66212D0F66AD758B69DE7D55ED9B1E6D3F795467BE71F4445893BF521B169C17C4971C409016E6F9A7D1275A34991
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.65884028178989e+12,"network":1.658840283e+12,"ticks":113757398.0,"uncertainty":4306778.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129457271"},"plugins":{"metadata":{"adobe-flash-player":{"di
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):215881
                                                                                                                                                                                                                        Entropy (8bit):6.0713697438578125
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:AodMZzdAthUXeW97vyb/K9lLvaqfIlUOoSiuRL:AodMZzL9ab8lLgoA
                                                                                                                                                                                                                        MD5:490F760A3FDA6C9BBF9033396E2D98DC
                                                                                                                                                                                                                        SHA1:F663D392A951C8AE1BDBE494F1D02E886714F795
                                                                                                                                                                                                                        SHA-256:FB05933C16251744A457AB2D8A2C00A2523DDA566E641C4513831B5D7F9C4B2A
                                                                                                                                                                                                                        SHA-512:CF0474366DBFA430B88F11D044F49A1FE6692E0039CA57F686F82F917F73912B905B90F8C86B8EC1126E90F7FEBB8294EA06755981E63E50762CF7ACCC82E844
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.65884028178989e+12,"network":1.658840283e+12,"ticks":113757398.0,"uncertainty":4306778.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129457271"},"plugins":{"metadata":{"adobe-flash-player":{"di
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):207537
                                                                                                                                                                                                                        Entropy (8bit):6.043772813306441
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:2dMZzdAthUXeW97vyb/K9lLvaqfIlUOoSiuRL:2dMZzL9ab8lLgoA
                                                                                                                                                                                                                        MD5:B99CAE0AA9AB7BAAB0DBD976DCE1C23C
                                                                                                                                                                                                                        SHA1:246DB119C21E8EC1AD0DF96078680E920456A0B7
                                                                                                                                                                                                                        SHA-256:70EA0BE27DF1638597B720C1BF0B73E662D1B779EB5725B02BE833BBB18D71AB
                                                                                                                                                                                                                        SHA-512:E9CCF880388E19BA1B1852BAF61403791D37D45E3C6FE2637D6EEF7D40E810C5799D84B7BEC0428C5A15DBAA96B361ABF07745F34B6CFE39B8206CC2F8FA730F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.65884028178989e+12,"network":1.658840283e+12,"ticks":113757398.0,"uncertainty":4306778.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129457271"},"plugins":{"metadata":{"adobe-flash-player":{"di
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):207997
                                                                                                                                                                                                                        Entropy (8bit):6.0448014027907595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:/dMZzdAthUXeW97vyb/K9lLvaqfIlUOoSiuRL:/dMZzL9ab8lLgoA
                                                                                                                                                                                                                        MD5:4F9A532FDCCB428BB9F0B3B027D6D802
                                                                                                                                                                                                                        SHA1:F48DC3479086AC5FB3FE504EF1C9990B65371263
                                                                                                                                                                                                                        SHA-256:18725544904E7D1E540EDC5923AE9F33FFE89D8CD821B4BAFD4EC1279CAAAE45
                                                                                                                                                                                                                        SHA-512:61EFA51E9306F41389EF9D575CB2D0099A022D352002AD6808478727F04FA8F5E99EDCBBD9DE9124332B7CAC22A8A68B826D820887DF8D4AE0AA040CF4FEE931
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.65884028178989e+12,"network":1.658840283e+12,"ticks":113757398.0,"uncertainty":4306778.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129457271"},"plugins":{"metadata":{"adobe-flash-player":{"di
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):215881
                                                                                                                                                                                                                        Entropy (8bit):6.071370201942895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:qodMZzdAthUXeW97vyb/K9lLvaqfIlUOoSiuRL:qodMZzL9ab8lLgoA
                                                                                                                                                                                                                        MD5:E6A3B67D4C4A7FA096582ED9B1125C0E
                                                                                                                                                                                                                        SHA1:B983FDF6B10CAFB2502DBFD14B53C09C06B23B6E
                                                                                                                                                                                                                        SHA-256:B2342AF0DCE6073BFC5CB4B153F5EC17E4DF4424F9B9A062CEBF63376052D6B1
                                                                                                                                                                                                                        SHA-512:9A666571A703CCDB933D5289FC5687B1B16425BEB22C21A54BEEC7CE04E6888D8A103F8C97D6A2557AC2CC6A70EF9FAF4F021185A7347C04D31286F55F9657AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.65884028178989e+12,"network":1.658840283e+12,"ticks":113757398.0,"uncertainty":4306778.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715401452"},"plugins":{"metadata":{"adobe-flash-player":{"di
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                        Entropy (8bit):3.3041625260016576
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:FkXwgs0oRLn:+taRLn
                                                                                                                                                                                                                        MD5:7AE9008C2AA5ED3E5ED52743E082F5BF
                                                                                                                                                                                                                        SHA1:CD90099842F51474494BFC490433578A89C1B539
                                                                                                                                                                                                                        SHA-256:94E7D9BF431A0E3F0FD02F0FBA7321F43DD8B523E3D32092AFC474D3FD5ABF62
                                                                                                                                                                                                                        SHA-512:596E66D10186ADAD552F4CF7E74CD438AD19AF4C30950D2D6EB80E9F9430CA475D12BB79423EC8D15EAF37ABE0AD1DCCAE459C356A00055A82155C24A35C6F14
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:sdPC.....................UO..E.D.Q.o....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Xv:1qIF/
                                                                                                                                                                                                                        MD5:206702161F94C5CD39FADD03F4014D98
                                                                                                                                                                                                                        SHA1:BD8BFC144FB5326D21BD1531523D9FB50E1B600A
                                                                                                                                                                                                                        SHA-256:1005A525006F148C86EFCBFB36C6EAC091B311532448010F70F7DE9A68007167
                                                                                                                                                                                                                        SHA-512:0AF09F26941B11991C750D1A2B525C39A8970900E98CBA96FD1B55DBF93FEE79E18B8AAB258F48B4F7BDA40D059629BC7770D84371235CDB1352A4F17F80E145
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MANIFEST-000002.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4874
                                                                                                                                                                                                                        Entropy (8bit):4.925473274422577
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YcXkMkliPBrqAmiqTlYGlQKHoTw0JoJrN4MqM8C1Nfct/9BhUJo3KhmeSnpNGzFc:nNzG91pIKIHoD5k0JCKL8bbOTlVuHn
                                                                                                                                                                                                                        MD5:A9262FDF4F33C7C7B729ED7A0D60A094
                                                                                                                                                                                                                        SHA1:80D0A5DBD3C020F87A8ADB49758A02C6A62F727B
                                                                                                                                                                                                                        SHA-256:D804A1D77CBFD06035D3462F631C3FBD61515D3F62D802C9D3EFCF9A3AE830B6
                                                                                                                                                                                                                        SHA-512:FFBF5577D74BDF5CFFD488863AB5A12E393E0F6163114D7A4BF81CCB055A798B67DF4F3D801B96001085609029A02C2F09C4E21F81555491FC924785965D2D1D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13303313880173618","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17702
                                                                                                                                                                                                                        Entropy (8bit):5.576915332924222
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:QJ6tGcLl7xX21kXqKf/pUZNCgVLH2HfD7rUh9Z5L4G:mcLl521kXqKf/pUZNCgVLH2HffrUhJLp
                                                                                                                                                                                                                        MD5:A502D247A2769C1DBC3D18895607FB93
                                                                                                                                                                                                                        SHA1:055CAD0BC501E67A64C5C65D0BAC3A855834492F
                                                                                                                                                                                                                        SHA-256:7038268D23614280FCE604645E16D4CDDE45A5570E6B4F22C92A2A3EF7FC1C50
                                                                                                                                                                                                                        SHA-512:E20AE48D11953411D128200165B6563E25EAE8AA5085EF963FB4193108442811D5CDA08F36AEAAE28D63C1CA90E5909DBE94417DC814FBC9AC23AD7E870AE87C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13303313879439467","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4914
                                                                                                                                                                                                                        Entropy (8bit):4.9341851874640525
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YcXkMkliPBQIJqAmiqTlYGlQKHoTw0JoJrN4MqM8C1Nfct/9BhUJo3KhmeSnpNGW:nNzg91pIKIHoD5k0JCKL8bbOTlVuHn
                                                                                                                                                                                                                        MD5:E0B1D678C44051CA831239F23A81F6EC
                                                                                                                                                                                                                        SHA1:9060D7FC9A77A7DC1C21B9105FD73E297185FBAD
                                                                                                                                                                                                                        SHA-256:1AF4DBD86C7D1AC2C165E8D2C34298BB85685D07311A93478DEF17D5F5B99D01
                                                                                                                                                                                                                        SHA-512:65A234625DD1DC4EB9FB73D3C59C929181CFB1D5FC27B214A4B003DCFA891C4297A96A3E56F4CF9BB81749EB06F8E05B7C7697166F50A5F2D5EC96A9312EE71C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13303313880173618","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3473
                                                                                                                                                                                                                        Entropy (8bit):4.884843136744451
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6FGX0G70GhIGpyGzRDYLiEHYDBKGzUGaCGjHGESHG/OG6mhM:6Fe0i0sIIyGzRDYLiEHYDBKSUpCQHrSP
                                                                                                                                                                                                                        MD5:494384A177157C36E9017D1FFB39F0BF
                                                                                                                                                                                                                        SHA1:CE5D9754A70CD84CEE77C9180DB92C69715BE105
                                                                                                                                                                                                                        SHA-256:07CF0A5189FAD30A4AA721F4F6DA1B15100991115833EACFA1E2DC84A1B54337
                                                                                                                                                                                                                        SHA-512:BFB80EEC0C0B5D9E487047703BE49826321A4D249422E0C81E978E6C8A310F41C7B4B8F849229BA87484FDF4831DD6A98FF994D0FDA5CE3D341CE615C15F2F1C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607497410","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":27387},"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607334226","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":34287},"server":"https://ssl.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607463627","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31787},"server":"https://fonts.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607318875","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":23359},"server":"https://apis.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19796
                                                                                                                                                                                                                        Entropy (8bit):5.564081380415972
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:QJ6tlcLl7xX21kXqKf/pUZNCgVLH2HfD7rUgHGf9ZEIL4A:FcLl521kXqKf/pUZNCgVLH2HffrUkGfH
                                                                                                                                                                                                                        MD5:B55A0C076C069C00CFDDA40DFF08A146
                                                                                                                                                                                                                        SHA1:72049D11A6B7CD2A353C41E198DFD82EE03E91F5
                                                                                                                                                                                                                        SHA-256:26739ABC924EDFCDF0368A5F6D92A9DFCA958BA1A4A0B50570EC08FC95175F26
                                                                                                                                                                                                                        SHA-512:A36060B636FEA149C5C1507372C8159D569DCA4802952F8D2E827F8285EE1E7A491F67DEF5AE889EA591B5CB43F19E2CEACC74ADF79350994C1329BB942CD401
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13303313879439467","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Xv:1qIF/
                                                                                                                                                                                                                        MD5:206702161F94C5CD39FADD03F4014D98
                                                                                                                                                                                                                        SHA1:BD8BFC144FB5326D21BD1531523D9FB50E1B600A
                                                                                                                                                                                                                        SHA-256:1005A525006F148C86EFCBFB36C6EAC091B311532448010F70F7DE9A68007167
                                                                                                                                                                                                                        SHA-512:0AF09F26941B11991C750D1A2B525C39A8970900E98CBA96FD1B55DBF93FEE79E18B8AAB258F48B4F7BDA40D059629BC7770D84371235CDB1352A4F17F80E145
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MANIFEST-000002.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11217
                                                                                                                                                                                                                        Entropy (8bit):6.069602775336632
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                                                                                                                                                                                        MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                                                                                                                                                                                        SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                                                                                                                                                                                        SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                                                                                                                                                                                        SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):38
                                                                                                                                                                                                                        Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                                                                                                                        MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                                                                                                                        SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                                                                                                                        SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                                                                                                                        SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.f.5................f.5...............
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):372
                                                                                                                                                                                                                        Entropy (8bit):5.314627002947221
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:6aaG4q2Pwkn23iKKdK25+Xqx8chI+IFUtqV5avDj3JZmwYV5aWrLDkwOwkn23iKG:f4vYf5KkTXfchI3FUtxJ/sD5Jf5KkTXc
                                                                                                                                                                                                                        MD5:D7B142D7C7C968CA8FD2D55791EE5310
                                                                                                                                                                                                                        SHA1:AF77F3C5893203A23E554DA5757C3DCD94580999
                                                                                                                                                                                                                        SHA-256:926365516ABBBA80788236A681B0DD9D270DF1D38840302C98A05CA355B35521
                                                                                                                                                                                                                        SHA-512:09FB1D0F3C4CB88B1D3D79292CE3DFC4506CCDC3086A926DA2ACC8AD01D1BC8B90DF3FCB419F3803A548884110F7D15B3B9E0A74036171F0ED6EE9D439B8C0C8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:2022/07/26-14:58:03.739 15f4 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/07/26-14:58:03.740 15f4 Recovering log #3.2022/07/26-14:58:03.741 15f4 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):372
                                                                                                                                                                                                                        Entropy (8bit):5.314627002947221
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:6aaG4q2Pwkn23iKKdK25+Xqx8chI+IFUtqV5avDj3JZmwYV5aWrLDkwOwkn23iKG:f4vYf5KkTXfchI3FUtxJ/sD5Jf5KkTXc
                                                                                                                                                                                                                        MD5:D7B142D7C7C968CA8FD2D55791EE5310
                                                                                                                                                                                                                        SHA1:AF77F3C5893203A23E554DA5757C3DCD94580999
                                                                                                                                                                                                                        SHA-256:926365516ABBBA80788236A681B0DD9D270DF1D38840302C98A05CA355B35521
                                                                                                                                                                                                                        SHA-512:09FB1D0F3C4CB88B1D3D79292CE3DFC4506CCDC3086A926DA2ACC8AD01D1BC8B90DF3FCB419F3803A548884110F7D15B3B9E0A74036171F0ED6EE9D439B8C0C8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:2022/07/26-14:58:03.739 15f4 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/07/26-14:58:03.740 15f4 Recovering log #3.2022/07/26-14:58:03.741 15f4 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):620
                                                                                                                                                                                                                        Entropy (8bit):5.192741718978729
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:sMR3ZAY5jzu1rANRK7i8yy1fOL4j0iYxt9uhBV3KBk778B/xgskZBalnXBfsAzHf:sMR5uUf6fxhYxfGIY78BJgskfalnXpsg
                                                                                                                                                                                                                        MD5:7B2A8C5860846AEB14F25EAD47B502BB
                                                                                                                                                                                                                        SHA1:A935953CDE71149B23B0AD1CDFD2CE66576A965C
                                                                                                                                                                                                                        SHA-256:977B7569ADFD0A9DDFE6D5C96974322DE28674AF8CE9B286F4DD8CB2EA392FC6
                                                                                                                                                                                                                        SHA-512:C72EACD30AF58821E11CF245DAC03C63E2000F6E77152DBE86743E8E89B676012788147C3A1D8A10DE4EA1861F2A7724785A1FBA5DDF716D518E5DA1344FB2C8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............."F....c..desktop..document..file..html..user..online..users..x18flxflh9*j......c......desktop......document......file......html......user......online......users......x18flxflh9..2.........1........8........9........c.........d.........e.............f.........h.........i.........j........k........l...........m.........n..........o...........p........r........s..........t..........u.........x...:S...................................................................................Be...a...... .......*.file:///C:/Users/user/Desktop/X18flXFlh9.html2.Online Document:...............J...............*....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PGP\011Secret Key -
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1487
                                                                                                                                                                                                                        Entropy (8bit):4.807876453899381
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Y26aL3M33ayFGRaXa63aDaaraqavatZa+Rdsd7kLydymRdsdPdR/QYhbG7n/iy:Y2nzM3qyvK6qDHGXCtwWsjDsvR4Yhbw
                                                                                                                                                                                                                        MD5:C992BD29F531D682AF2C25E8D4E90B8A
                                                                                                                                                                                                                        SHA1:15B309E05112E955C63ADA19BC4F2A92362B521F
                                                                                                                                                                                                                        SHA-256:90E74CCF50422486ECDD61DB4B13FD985654D767861D62923DDA8D12E41AD8E3
                                                                                                                                                                                                                        SHA-512:284A19B32F23A59444AC0D34D461F49AC7DAA9E78278953AAE1D28596F0A69CB094A993191A0C043C6269F01ABDAD4D66ECF596B988E98675BC8825AC0601D69
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://redirector.gvt1.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4914
                                                                                                                                                                                                                        Entropy (8bit):4.9341851874640525
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YcXkMkliPBQIJqAmiqTlYGlQKHoTw0JoJrN4MqM8C1Nfct/9BhUJo3KhmeSnpNGW:nNzg91pIKIHoD5k0JCKL8bbOTlVuHn
                                                                                                                                                                                                                        MD5:E0B1D678C44051CA831239F23A81F6EC
                                                                                                                                                                                                                        SHA1:9060D7FC9A77A7DC1C21B9105FD73E297185FBAD
                                                                                                                                                                                                                        SHA-256:1AF4DBD86C7D1AC2C165E8D2C34298BB85685D07311A93478DEF17D5F5B99D01
                                                                                                                                                                                                                        SHA-512:65A234625DD1DC4EB9FB73D3C59C929181CFB1D5FC27B214A4B003DCFA891C4297A96A3E56F4CF9BB81749EB06F8E05B7C7697166F50A5F2D5EC96A9312EE71C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13303313880173618","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19796
                                                                                                                                                                                                                        Entropy (8bit):5.564081380415972
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:QJ6tlcLl7xX21kXqKf/pUZNCgVLH2HfD7rUgHGf9ZEIL4A:FcLl521kXqKf/pUZNCgVLH2HffrUkGfH
                                                                                                                                                                                                                        MD5:B55A0C076C069C00CFDDA40DFF08A146
                                                                                                                                                                                                                        SHA1:72049D11A6B7CD2A353C41E198DFD82EE03E91F5
                                                                                                                                                                                                                        SHA-256:26739ABC924EDFCDF0368A5F6D92A9DFCA958BA1A4A0B50570EC08FC95175F26
                                                                                                                                                                                                                        SHA-512:A36060B636FEA149C5C1507372C8159D569DCA4802952F8D2E827F8285EE1E7A491F67DEF5AE889EA591B5CB43F19E2CEACC74ADF79350994C1329BB942CD401
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13303313879439467","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):325
                                                                                                                                                                                                                        Entropy (8bit):4.971623449303805
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YHpoNXR8+eq7JdV5p7DHJShsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHfHYhsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                        MD5:8CA9278965B437DFC789E755E4C61B82
                                                                                                                                                                                                                        SHA1:5776B6C90CA1D2DDC765ED673B5E6DC8E167F0D6
                                                                                                                                                                                                                        SHA-256:A57D9231244C1FBDE58A1BF50CAD3A1E3EA28D042BFA272782B65139446E7C51
                                                                                                                                                                                                                        SHA-512:3065FE0743AD88E02F8C8FF6CF03B832B616DD08061EAE25A5106422228D45EB999EE2CBE4E9C96D5FFC108CB817766240E27BF97E3E5C2A58081D369E2968F8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516514667526","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                        Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                        MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                        SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                        SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                        SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):325
                                                                                                                                                                                                                        Entropy (8bit):4.971623449303805
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YHpoNXR8+eq7JdV5p7DHJShsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHfHYhsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                        MD5:8CA9278965B437DFC789E755E4C61B82
                                                                                                                                                                                                                        SHA1:5776B6C90CA1D2DDC765ED673B5E6DC8E167F0D6
                                                                                                                                                                                                                        SHA-256:A57D9231244C1FBDE58A1BF50CAD3A1E3EA28D042BFA272782B65139446E7C51
                                                                                                                                                                                                                        SHA-512:3065FE0743AD88E02F8C8FF6CF03B832B616DD08061EAE25A5106422228D45EB999EE2CBE4E9C96D5FFC108CB817766240E27BF97E3E5C2A58081D369E2968F8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516514667526","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                        Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                        MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                        SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                        SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                        SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):325
                                                                                                                                                                                                                        Entropy (8bit):4.9616384877719995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YHpoNXR8+eq7JdV5pirhsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHirhsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                        MD5:B0429187E1BE99DE4D548DC5B2EDEA0A
                                                                                                                                                                                                                        SHA1:B3E07BEE5D753BF1B613BD2DE665C7C21E8184F6
                                                                                                                                                                                                                        SHA-256:D8DABBF936DAB4F17437ECA255020EA847D76D6B789F9486010C95E995CFED03
                                                                                                                                                                                                                        SHA-512:233F7BDAA848A295E9F58CA52761829FE1044DA1DE1FBCAC407FADC8C7ABA1E4FFD7CA7A4FBE649E83FD1815DC2E3619ACB2A22CE5B2C7241E474CDB9AF2F7ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516523181804","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):325
                                                                                                                                                                                                                        Entropy (8bit):4.9616384877719995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YHpoNXR8+eq7JdV5pirhsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHirhsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                        MD5:B0429187E1BE99DE4D548DC5B2EDEA0A
                                                                                                                                                                                                                        SHA1:B3E07BEE5D753BF1B613BD2DE665C7C21E8184F6
                                                                                                                                                                                                                        SHA-256:D8DABBF936DAB4F17437ECA255020EA847D76D6B789F9486010C95E995CFED03
                                                                                                                                                                                                                        SHA-512:233F7BDAA848A295E9F58CA52761829FE1044DA1DE1FBCAC407FADC8C7ABA1E4FFD7CA7A4FBE649E83FD1815DC2E3619ACB2A22CE5B2C7241E474CDB9AF2F7ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516523181804","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19795
                                                                                                                                                                                                                        Entropy (8bit):5.564359400234282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:QJ6tlcLl7xX21kXqKf/pUZNCgVLH2HfD7rUgHGk9ZI7L4o:FcLl521kXqKf/pUZNCgVLH2HffrUkGkm
                                                                                                                                                                                                                        MD5:FA9A6CBE38286B63E3A8AAD0DBFB9398
                                                                                                                                                                                                                        SHA1:D32C6BADC78604FAB174D667818B3FA84DC5D73C
                                                                                                                                                                                                                        SHA-256:5D167F9976756899E9801FDE927892657AF38DBCBC85A758F220503521798022
                                                                                                                                                                                                                        SHA-512:37493E99C20D99A9551C1E82BB79DD19C671C57444020EC31539B2C13B6D2D2F1A9A38435D3F86E52250B2DF1E2F4D3F7B5FD1DE885397203F81A12388B8A678
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13303313879439467","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4874
                                                                                                                                                                                                                        Entropy (8bit):4.925473274422577
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YcXkMkliPBrqAmiqTlYGlQKHoTw0JoJrN4MqM8C1Nfct/9BhUJo3KhmeSnpNGzFc:nNzG91pIKIHoD5k0JCKL8bbOTlVuHn
                                                                                                                                                                                                                        MD5:A9262FDF4F33C7C7B729ED7A0D60A094
                                                                                                                                                                                                                        SHA1:80D0A5DBD3C020F87A8ADB49758A02C6A62F727B
                                                                                                                                                                                                                        SHA-256:D804A1D77CBFD06035D3462F631C3FBD61515D3F62D802C9D3EFCF9A3AE830B6
                                                                                                                                                                                                                        SHA-512:FFBF5577D74BDF5CFFD488863AB5A12E393E0F6163114D7A4BF81CCB055A798B67DF4F3D801B96001085609029A02C2F09C4E21F81555491FC924785965D2D1D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13303313880173618","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                                                                                                        MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                                                                                                        SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                                                                                                        SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                                                                                                        SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MANIFEST-000004.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                                                                                                        MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                                                                                                        SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                                                                                                        SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                                                                                                        SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MANIFEST-000004.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):1487
                                                                                                                                                                                                                        Entropy (8bit):4.807876453899381
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Y26aL3M33ayFGRaXa63aDaaraqavatZa+Rdsd7kLydymRdsdPdR/QYhbG7n/iy:Y2nzM3qyvK6qDHGXCtwWsjDsvR4Yhbw
                                                                                                                                                                                                                        MD5:C992BD29F531D682AF2C25E8D4E90B8A
                                                                                                                                                                                                                        SHA1:15B309E05112E955C63ADA19BC4F2A92362B521F
                                                                                                                                                                                                                        SHA-256:90E74CCF50422486ECDD61DB4B13FD985654D767861D62923DDA8D12E41AD8E3
                                                                                                                                                                                                                        SHA-512:284A19B32F23A59444AC0D34D461F49AC7DAA9E78278953AAE1D28596F0A69CB094A993191A0C043C6269F01ABDAD4D66ECF596B988E98675BC8825AC0601D69
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://redirector.gvt1.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17703
                                                                                                                                                                                                                        Entropy (8bit):5.57674547508882
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:QJ6tlcLl7xX21kXqKf/pUZNCgVLH2HfD7rUJ9Z5L4R:FcLl521kXqKf/pUZNCgVLH2HffrUJJLy
                                                                                                                                                                                                                        MD5:74FD668A97CA5A5175C44A2F1D593600
                                                                                                                                                                                                                        SHA1:DB2AAAB4CDBA0472BA8729EF0EBA52395B1404E9
                                                                                                                                                                                                                        SHA-256:BB2BDBF7D77F92EA7D2265D5AAD4AFC6561BA3F90290582E57817E93B6B177EB
                                                                                                                                                                                                                        SHA-512:B334BC3827DD111CB7D2E7DC25E6FBFA689A7F1D46522B20747996265DC4EBEE8A8CF7A2CC63592266899A81DF3A23E977B60B6BFAAA23A2FE4B8B5DFA4B04B3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13303313879439467","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):106
                                                                                                                                                                                                                        Entropy (8bit):3.138546519832722
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                                                                                                                                                                                        MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                                                                                                                                                                                        SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                                                                                                                                                                                        SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                                                                                                                                                                                        SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                        Entropy (8bit):2.8150724101159437
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Yx7:4
                                                                                                                                                                                                                        MD5:C422F72BA41F662A919ED0B70E5C3289
                                                                                                                                                                                                                        SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                                                                                                                                                                                                        SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                                                                                                                                                                                                        SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:85.0.4183.121
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):207997
                                                                                                                                                                                                                        Entropy (8bit):6.0448014027907595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:/dMZzdAthUXeW97vyb/K9lLvaqfIlUOoSiuRL:/dMZzL9ab8lLgoA
                                                                                                                                                                                                                        MD5:4F9A532FDCCB428BB9F0B3B027D6D802
                                                                                                                                                                                                                        SHA1:F48DC3479086AC5FB3FE504EF1C9990B65371263
                                                                                                                                                                                                                        SHA-256:18725544904E7D1E540EDC5923AE9F33FFE89D8CD821B4BAFD4EC1279CAAAE45
                                                                                                                                                                                                                        SHA-512:61EFA51E9306F41389EF9D575CB2D0099A022D352002AD6808478727F04FA8F5E99EDCBBD9DE9124332B7CAC22A8A68B826D820887DF8D4AE0AA040CF4FEE931
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.65884028178989e+12,"network":1.658840283e+12,"ticks":113757398.0,"uncertainty":4306778.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129457271"},"plugins":{"metadata":{"adobe-flash-player":{"di
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):110312
                                                                                                                                                                                                                        Entropy (8bit):3.7443447306093764
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:5j3xwkgKZvpXrlmgVRjAjNsr9voU3/MWrHO5/G0bGrxxUvBwdxWf3yavekeSKVrI:5/5i+BJcRM74e7IYefdkew+kKmY8Ju
                                                                                                                                                                                                                        MD5:CB10B6C8CE3667999A14153D69F97281
                                                                                                                                                                                                                        SHA1:382F95166BEFA919A5D6548AC8D7F295F6F2B7A8
                                                                                                                                                                                                                        SHA-256:EE49E8BEF6C72048375B6CDE1FB40C06ABABF985A950187F000C6B3F0393EC33
                                                                                                                                                                                                                        SHA-512:3E8E05A72520106D0F5BBB7F122B70DB88518C1200D2F7F19DCAE6118359FEF9A77D0C4C75B37B756988E3B2494C2AD803946FCAD8CA99F84F8AB3854DBB496F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....c8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):150056
                                                                                                                                                                                                                        Entropy (8bit):4.8588214550289095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:P8C4uHgjBz+BZKEZZ3F0Sl03PzpDL7UI09QEwNyfe:P8C5go1U6IYeH
                                                                                                                                                                                                                        MD5:C56FF16BF9B9FC0002C0128DD0BD763D
                                                                                                                                                                                                                        SHA1:5048CFDBAC5D7AAAD345BAE08E66E8C4E803CA02
                                                                                                                                                                                                                        SHA-256:404AA48D274C3A8FEC3145858E00279D01E0C37A5304218E191C0156E4DE00FF
                                                                                                                                                                                                                        SHA-512:D993A324F5D9A1FC4FB3131252F48679750081D996295C994E2DCA4E84F2DECF7E90AF6766EFEDC2CEFC6B66194FFF38181C9E9CE45346BEEB8B3A09CE66BB73
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.........................[.................................. ...X...l...h...d...0.......X...T...P...L...H.......@...<.......4...0...,.......|...`...D........... ................................'......ozama........*...'......g.bat........&...'......onwod.......`....'......ennab............'......nozam............(......geips.......P...((......rekoj...........@(......lgoog...........X(......uotpo........+..p(......lreko.......d...h(...............Y...............Y...Y..pY..TY..8Y...Y...Y...Y...Y...Y...Y...X...Y...Y...Y...Y...Y...X..|Y..xY...X..pY..xX..hY..XX..`Y..\Y..4X..TY..PY..LY..HY..DY..@Y...X..8Y...W..0Y...W..(Y...W.. Y...Y...Y...Y...Y...Y...Y...Y...Y...X...X...X...X..PW..4W...X...X...X...X...W...X...X...X...X...V...X...V...V...X...X...X..xV...X...X...X...X...X...X...X...X...X..|X..4V..tX..pX..lX..hX..dX...V...U..XX...U..PX..LX...U..DX..@X..<X..8X..xU..\U..@U..(X..$X.. X...X...X...X...U...X...X...X...X...T...T...T...T...W...W...W...W...W...W...W...W...W..LT...W...W...W...W.. T...W..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):207913
                                                                                                                                                                                                                        Entropy (8bit):6.044658556747006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:PdMZzdAthUXeW97vyb/K9lLvaqfIlUOoSiuRL:PdMZzL9ab8lLgoA
                                                                                                                                                                                                                        MD5:F20FC96DD253DC9708C2F256B9624DF4
                                                                                                                                                                                                                        SHA1:91F0C59799D36C6193F810224422E7B1E160B5D4
                                                                                                                                                                                                                        SHA-256:9A69CC75F6476208C03DC1ABA8C5424AAFFDB3CEA2F911CFC1DA81E39BFADA6D
                                                                                                                                                                                                                        SHA-512:188C15AC4F5F48A946215F8D8F51598EEA9B1B027998C7D9601911B814C9AF8E985011A7FC324A0C5CE1F0DA39260F4D8F94D6FC227BBC4354D33A3A05A5D9F8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.65884028178989e+12,"network":1.658840283e+12,"ticks":113757398.0,"uncertainty":4306778.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129457271"},"plugins":{"metadata":{"adobe-flash-player":{"di
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):207820
                                                                                                                                                                                                                        Entropy (8bit):6.044425003487069
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:JdMZzdAthUXeW97vyb/K9lLvaqfIlUOoSiuRL:JdMZzL9ab8lLgoA
                                                                                                                                                                                                                        MD5:D23A0AED9DAF6130BB84A3BD319C5501
                                                                                                                                                                                                                        SHA1:5FED4C4728A1CABD513EA29F575EFB5E0FAA16DB
                                                                                                                                                                                                                        SHA-256:54A24608D9D04B22095A260035B1245D1CD782EF18F8AFF4A1FAAB76ACB5F8A4
                                                                                                                                                                                                                        SHA-512:1BB54C5F94C176C00A209EC428AF148612FCD621DD27AC18D51723E54859DB3BD78A92F63BAAEE21A1FF29C738819BEBBF869734B3ACBDF23F625582B6007461
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.65884028178989e+12,"network":1.658840283e+12,"ticks":113757398.0,"uncertainty":4306778.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129457271"},"plugins":{"metadata":{"adobe-flash-player":{"di
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):207445
                                                                                                                                                                                                                        Entropy (8bit):6.043525128428538
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:xdMZzdAthUXeW97vyb/K9lLvaqfIlUOoSiuRL:xdMZzL9ab8lLgoA
                                                                                                                                                                                                                        MD5:ACC0AECEB14A9504CE36B4DFF2BB0FFE
                                                                                                                                                                                                                        SHA1:1E3883F2145A07A774E97C3D88B923F84664AE36
                                                                                                                                                                                                                        SHA-256:2CBBE006D26F6AC3AE6A8E59AE64284C374862287D384A860491C4D503DBD085
                                                                                                                                                                                                                        SHA-512:7BB11C11F6489D541D631DAA16075F2776EBFA67AC41A235F574FEC085B487488446A6813D4ABA29F3967F246886392431BB326639FD9C7418D5B017E617A44D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.65884028178989e+12,"network":1.658840283e+12,"ticks":113757398.0,"uncertainty":4306778.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129457271"},"plugins":{"metadata":{"adobe-flash-player":{"di
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):110312
                                                                                                                                                                                                                        Entropy (8bit):3.7443447306093764
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:5j3xwkgKZvpXrlmgVRjAjNsr9voU3/MWrHO5/G0bGrxxUvBwdxWf3yavekeSKVrI:5/5i+BJcRM74e7IYefdkew+kKmY8Ju
                                                                                                                                                                                                                        MD5:CB10B6C8CE3667999A14153D69F97281
                                                                                                                                                                                                                        SHA1:382F95166BEFA919A5D6548AC8D7F295F6F2B7A8
                                                                                                                                                                                                                        SHA-256:EE49E8BEF6C72048375B6CDE1FB40C06ABABF985A950187F000C6B3F0393EC33
                                                                                                                                                                                                                        SHA-512:3E8E05A72520106D0F5BBB7F122B70DB88518C1200D2F7F19DCAE6118359FEF9A77D0C4C75B37B756988E3B2494C2AD803946FCAD8CA99F84F8AB3854DBB496F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....c8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):207997
                                                                                                                                                                                                                        Entropy (8bit):6.0448014027907595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:/dMZzdAthUXeW97vyb/K9lLvaqfIlUOoSiuRL:/dMZzL9ab8lLgoA
                                                                                                                                                                                                                        MD5:4F9A532FDCCB428BB9F0B3B027D6D802
                                                                                                                                                                                                                        SHA1:F48DC3479086AC5FB3FE504EF1C9990B65371263
                                                                                                                                                                                                                        SHA-256:18725544904E7D1E540EDC5923AE9F33FFE89D8CD821B4BAFD4EC1279CAAAE45
                                                                                                                                                                                                                        SHA-512:61EFA51E9306F41389EF9D575CB2D0099A022D352002AD6808478727F04FA8F5E99EDCBBD9DE9124332B7CAC22A8A68B826D820887DF8D4AE0AA040CF4FEE931
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.65884028178989e+12,"network":1.658840283e+12,"ticks":113757398.0,"uncertainty":4306778.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129457271"},"plugins":{"metadata":{"adobe-flash-player":{"di
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22280
                                                                                                                                                                                                                        Entropy (8bit):5.604639525965966
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:rtCFqQvVf7KJCIYSB+JjsRD7Y9g9SJ3xq1BMJ4Em+FByCmST303YZy:yuY4IoR39cZJSsT1I
                                                                                                                                                                                                                        MD5:5B2009D724E62783D6D666E93B6C109E
                                                                                                                                                                                                                        SHA1:44FDFECB359B4F5B05F405EF0D33056585D04B18
                                                                                                                                                                                                                        SHA-256:DF552D2411471B0FE793D26E9D10CA0FBE2A123D80D98DD95C505BA377C747AA
                                                                                                                                                                                                                        SHA-512:BDA0636E27CD6C21AF34AA8EB83F562C8B8C2516A173BEBE7E2FB13716998B719F304AB2592BB93FBF02C60039E818B1E86CB94657906372D2231432E69A0FC7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:@...e...........y...................A................@..........H...............<@.^.L."My...:E..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)........System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):248531
                                                                                                                                                                                                                        Entropy (8bit):7.963657412635355
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                                                                                                                                                                        MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                                                                                                                        SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                                                                                                                        SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                                                                                                                        SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\7za.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2752512
                                                                                                                                                                                                                        Entropy (8bit):4.254424654475395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:8/3FyXXBGP50dO1F2SGCEgqEdiqsLkcOUwsUTGoChBQQzvSbJxPRC+XQSxb6Dc7l:chf1F9glZucYsUGobbJV8kVxb6Y+rod
                                                                                                                                                                                                                        MD5:17BE394B5CD6D74C3709E39F02CD1AA3
                                                                                                                                                                                                                        SHA1:960586A973F517582292E427CB254558B006C53D
                                                                                                                                                                                                                        SHA-256:97EF6F319BF880412459655F70A32801241E551C6CF51C85CEB9F39EB86054E6
                                                                                                                                                                                                                        SHA-512:26B78355CBA7E7A6CC83CFDAEC106DB1D464D62EE2CC7D3558BEDB90536E7B954F61CA58732399113B3286FE0E8B68D960512AFFA93E9D157622C346C21F2347
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):97968
                                                                                                                                                                                                                        Entropy (8bit):5.489893397464442
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:ojHlFMJw9iI9Yh9FHc6cPC3CpBHTrDo630a8Q78xRAQudDv4NZ/p2GuN+BO1:6FMJw9v9efHc6cPCURDR30EYnAQuJANw
                                                                                                                                                                                                                        MD5:3846A25BC9191585763E06550798BAB1
                                                                                                                                                                                                                        SHA1:F43D903B13AB969E2276E304795CE164F22F893C
                                                                                                                                                                                                                        SHA-256:C7D5D133E8F995D3E4D5B68F28BE0D7B1F290DFBD1502E0EC260142325FA8F88
                                                                                                                                                                                                                        SHA-512:6B1E1776DE4B4B7D7BD7E6252F555AD84CC689EFE1F3920B3ACFE23DE65212254FC219E0A530037A5EA819894BC2F5B85ECFC0ADDEE9AF3163393AA32F97BA44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.yomeno.xyz^.:........*...adcore.com.au..*...adcore.ch..0.8.@.R./adcore_..........0.8.@.R.uwoaptee.com^.8......*...safeway.com0.8.@.R.fwcdn2.com/js/embed-feed.js..........0.8.@.R._468_60..3........0.8.@.R#/wp-content/plugins/wp-super-popup/.9........0.8.@.R)bancodevenezuela.com/imagenes/publicidad/..........0.8.@.R..adbutler-..........0.8.@.R.adrecover.com^..........0.8.@.R.hdbcode.com^.?........*...google.com0.8.@.R!developers.google.com/google-ads/.-........*...konograma.com..0.8.@.R./adserver...........*...vk.com0.8.@.R.vk.me/css/al/ads.css.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_..........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.E........*...daum.net0.8.@.R)daumcdn.net/adfit/static/ad-native.min.js.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^..........0.8.@.R./banner.cgi?...........*...thefreedictionary.com*...downloads.codefi.re*...windows7themes.net
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24623
                                                                                                                                                                                                                        Entropy (8bit):4.588307081140814
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:mva5sf5dXrCN7tnBxpxkepTqzazijFgZk231Py9zD6WApYbm0:mvagXreRnTqzazWgj0v6XqD
                                                                                                                                                                                                                        MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                                                                                                                                                                                                        SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                                                                                                                                                                                                        SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                                                                                                                                                                                                        SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1529
                                                                                                                                                                                                                        Entropy (8bit):5.993915630498445
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:pZRj/flTHYfcl5kYbKqLjeT3azkaoX1pF/kSYYRVHbo0doXxOB6G6QL3foQ3QL5D:p/h4ElBbKdTakak1pFcSfRV7o0dkx8L4
                                                                                                                                                                                                                        MD5:6B2EDD2D0C16E5D77BD2C3E4AE88C95F
                                                                                                                                                                                                                        SHA1:BC82982FA8A04FA6FD9F17DA03D443A57E0F78D4
                                                                                                                                                                                                                        SHA-256:CA0F5F75FC56FBEDA7522B2C83707A451D01760F417C497A37C70554E290B737
                                                                                                                                                                                                                        SHA-512:533026A33030795ABF24B6E78D26763734D98CA74BFA4FAC2073EFAD0BB5CA1C38E7036BEAF17E6ABBFE56CF968E80EB3CA3CFD23AEEC10CE1280E8DB1C4078C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"VM_rIA1uXuXjbhz_uZ8uQp9F3FfgEgGTjCXL08Q_jrGXXH-Yty1DqAw4yzWsadeOjVRozUf_7kBrYJ2U8Y8slircdLRbrqJejQeyyrJx4HFT8qgZEb60YHdsOd76C57YzF5dXErpjT7_FkWA41lTxLQvdWbACMO0DE7uOHO9mZx5pM98Ni9GsM_yxJbRSyDZWa8BdPHErfMuO6YE6D8tbnYTr2tXcMV9p2ZEAFMiso2B-6DSr
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):3.9458563396006063
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SWllBTGVn1VJ8U1hRGGpWdTdSATn:SWNT+eKhRR4dTVT
                                                                                                                                                                                                                        MD5:991F44CE02222E783A1FEFE4187727CE
                                                                                                                                                                                                                        SHA1:9855D1CA0338ADCD5829C3260BF7FAAF88A23509
                                                                                                                                                                                                                        SHA-256:58704ADE087671AA1226BC9CEC1719F5B80B90C571EF747812A64458BBEA0F50
                                                                                                                                                                                                                        SHA-512:C2616426939B235620A22B24A9BEC6D4F7DBB695C812F1784A4C95B41E53A21F371A6C440177CFABDE47E203EB83269F9013FC75C6D758EA6FDFE7B52B4A554E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:1.34ff2e9d7a7ce81c5d760d4b0f4b59a0237dd5db0d1e84ccd5103a30687eac17
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):115
                                                                                                                                                                                                                        Entropy (8bit):4.563301657145084
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:rR6TAulhFphifFHXG7LGMdv5HcDKhtUJKS1Avn:F6VlMZWuMt5SKPS1Avn
                                                                                                                                                                                                                        MD5:47B89067C397B3EABBD04E6FC4008B71
                                                                                                                                                                                                                        SHA1:7B4E623806D7EA8BFCD2FE6836A21E50C9F9340E
                                                                                                                                                                                                                        SHA-256:8FCDA141D859902D36D55F05BB4BBED0BA36B88BABF4AEC4CE7229ABB5F0BDB6
                                                                                                                                                                                                                        SHA-512:FDA1CE8EB24A05F65E8132248EEF96C422E5AA2D3254B590FBFD3FCB2016E3B7F6E4B53702D88E1695D4BEC0175F72EB4256CDAA2FF72DDF4390D480D04BA373
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.36.0".}.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1448
                                                                                                                                                                                                                        Entropy (8bit):5.971745384085355
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:pZRj/flTyyRTGYGRM86CAjkVmdZzUU7aoXtu0tSPqNnQoXCrBJr4k0UpLaahl6mc:p/hyyj7qAdZzUU7aktuLinQkCdJr70Uy
                                                                                                                                                                                                                        MD5:3E59AFF1F633A40146220723D49FF69D
                                                                                                                                                                                                                        SHA1:91114719E0FAE4D557857A57BFCEF4A621AAFAAA
                                                                                                                                                                                                                        SHA-256:5EFF1D2049B3AFDB8F44C4C68DEB1B0F5081B43C9A1BE5AAC32B741CCC6016B3
                                                                                                                                                                                                                        SHA-512:75E4EB0141E6E6F547E58D215DEDC2BFB7C9431015097859783302E9A770695AF9C4AC775101A2309468A1431D20483BCF4B204FC706CF5EBF605E6FD9E5864A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"J_varh3pbSCuoxRJJKBMABg5gxFq57n03z43XkUWJM7oy3eWRQ133bpCLFZB9QxF4hEr0j3QkT-oGRSGF8e2UNhauTxV8FmTjYoSF34D_idMe81x8xr_sKSshYV0BJC5VPDDw9-FcorpDHeeOmgpnBf
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10053976
                                                                                                                                                                                                                        Entropy (8bit):7.433454408979122
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:98304:sQ8AwzExgSMcgTnSUpCSDVLcyjbc2ZFWReP+klU/6CFNbnVzHyJJwN19hzjS1SJ:sQLw6Mce5p3VQyjbc0va/PFNzlyJahZJ
                                                                                                                                                                                                                        MD5:55CE1BB968F23F546ED9E683050954A7
                                                                                                                                                                                                                        SHA1:8088DED3DDF9D27700E470A75CFA7FA2EF565731
                                                                                                                                                                                                                        SHA-256:6CB80D4B43B81D2C1DF133565638D3471E108702AE5FAED47300F3AE15BAA33D
                                                                                                                                                                                                                        SHA-512:7F4F27EF9C7F571CD6C04305C6CE0A75CA0F7BDC4587A438133794418C530F0E95BF19B56DB120AA49DC96626E80058E567C47EC66B2813FD3A6A146AF1054A0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                        • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: Docu_Message_07719.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Due invoice.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: #ACH Notification.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: secured_remit_#645835.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: secured_remit_#645835.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: PO_G8B3K5.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: secured_remit_645835.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Untitled attachment 00009.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: secured_file18375604PCWDUQKJA.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: n_message-audio.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Message.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Invoice Report.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: PO-71036VN.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Report Jul 14 89715.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Purchase Order_#00042168.Html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: #U260e#Ufe0fAudio-3646457064.WAV - 74310406645262051543.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Report Jul 14 91534.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....\`.........." .....lS...E.......P.......................................2.....LS....`A........................................(...........x....02.......0.T....J..X....@2..;.........................p..(.......0............................................text....kS......lS................. ..`.rdata...SD...S..TD..pS.............@..@.data...X........2.................@....pdata..T.....0.....................@..@.00cfg..(.....1.....................@..@.rodata.......2..................... ..`.tls....1.....2.....................@..._RDATA....... 2.....................@..@.rsrc........02.....................@..@.reloc...;...@2..<..................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1427
                                                                                                                                                                                                                        Entropy (8bit):7.570377692439448
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:38H/VZn47VBRxgCUQuODHBJeriJ8yojUdnkLvXWgl0oHLrUXAo8/f6Lu57x/:38HdurRxHSOlAiqYoXWVDX6XYu57x/
                                                                                                                                                                                                                        MD5:EDEC647D2132F0F988F43BFCBA5932BA
                                                                                                                                                                                                                        SHA1:3B16ABF4669A598A0095556D5DBBDCA0D448E654
                                                                                                                                                                                                                        SHA-256:DB0CAD74FB8472EE74EC8CED9FB789F42A405B27965922E1CC6140616048FDF1
                                                                                                                                                                                                                        SHA-512:005613A96CBE17C8482FBD973AFF8DF9D93C4D1BE8B9A01019E2436CDDF085BCD8748E1863221A3E15D541829C4BF81779F5A049255101F5CB7EA68DF92C7730
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:....0...0...........6cd/+J.v{..B...0...*.H........0}1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1"0 ..U....widevine-codesign-root-ca0...171013173909Z..271011173909Z0y1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1.0...U....widevine-vmp-codesign0.."0...*.H.............0.........2F..8.e..-....$r...{^........0.%.HA...sA"D.q.=6...#.J.N.......&..k;.+...<xF.......B8.)S....o..|Ci.F.A6....J.......Y..4..{.5u.9N...=...#.M..s.F!j.f%&ld.R...?!Ot@......#.f..O..[.V.p0y....+...S.].....M.=.9...>.. ........>.:....1tl.....`D/c..j..........0..0...U......L...cC.E..R.n...$.0...U.#..0....=..tW....!.B.#U).0...U....0.0...U........0...U.%..0...+.......0...+.....y........0...*.H.............g.."..[..t{.4~.,.G....4K.....(x$...} .*...N..b|d......h..u6?.L.(&.Oup...$!...4R. 5.-...s...K/..U[..[.+.sAX*.~...^0..ba>;.#....x...b.-1...E..l....S.n.a....)U .q..C>d:...<[..F5...7...[.-.l}.T Lc.X..Qf...z..:.Q..e.m
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):3.8618480997673856
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:S4VW243EXtcQXQ8OUJGb00JpgUu:S7t3E+CLOZo0J6Uu
                                                                                                                                                                                                                        MD5:9546E4EF0287DB27186BBCCF94ACA349
                                                                                                                                                                                                                        SHA1:EB373F0CA09AE7EDF54E9637934B9E406F68BEE6
                                                                                                                                                                                                                        SHA-256:08EBFF0F0F9DE95708F24ED2115634D44D8691648892D9BE449766F3677A0D8A
                                                                                                                                                                                                                        SHA-512:ED90C91C641034BF6233BC442103988F5F685D0E1A6D84AEB6B67A2BFA6A4E99F48747B3C08C09A200C8487C461B0EB0D6AF68E54E4028EA611DE0EC24E401C5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:1.e80345a4828e2b82d049520da48dc125df0c2600b1e4591cd05c71bb661231e5
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):825
                                                                                                                                                                                                                        Entropy (8bit):4.819458905604673
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:ulaihI11P1TRuRckckH3WoA0UNqLQxUNqmTb:C1hY91uRfckHksJ
                                                                                                                                                                                                                        MD5:E15CE41AD7AB84F270A12DB01724A30D
                                                                                                                                                                                                                        SHA1:DA82BF4C88965850A2EA06BC2E4A090F523D7DEA
                                                                                                                                                                                                                        SHA-256:AA864A94111184EDB69B3A611BE8351BAE36B09045DE7EF2652E156D0D0EAD89
                                                                                                                                                                                                                        SHA-512:51DA142996B586539DB044821E3D3FEA2A60D5F53F165976C770385B10B8B3A3A81078D8710F8984F45E7F09DC035296A7C6C7AA85791EF7BD2022AAC2DA0134
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{. "manifest_version": 2,. "update_url": "https://clients2.google.com/service/update2/crx",. "name": "WidevineCdm",. "description": "Widevine Content Decryption Module",. "version": "4.10.2391.0",. "minimum_chrome_version": "68.0.3430.0",. "x-cdm-module-versions": "4",. "x-cdm-interface-versions": "10",. "x-cdm-host-versions": "10",. "x-cdm-codecs": "vp8,vp09,avc1,av01",. "x-cdm-persistent-license-support": true,. "x-cdm-supported-encryption-schemes": [. "cenc",. "cbcs". ],. "icons": {. "16": "imgs/icon-128x128.png",. "128": "imgs/icon-128x128.png". },. "platforms": [. {. "os": "win",. "arch": "x64",. "sub_package_path": "_platform_specific/win_x64/". },. {. "os": "win",. "arch": "x86",. "sub_package_path": "_platform_specific/win_x86/". }. ].}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1311
                                                                                                                                                                                                                        Entropy (8bit):6.005142745622942
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:pZRj/flTDyV9yVmddLb7aoX6wcIWQ4vDzRS9KF6oXZEWGPnIQvo+M:p/haEAdV7ak63Rx0KF6keWiI6o+M
                                                                                                                                                                                                                        MD5:015CC8BEA4A6A775AF3080882F5D9455
                                                                                                                                                                                                                        SHA1:E3728A7B6A32044FDACE9F7FC447997FDE32FB18
                                                                                                                                                                                                                        SHA-256:DCD27659E8C9BE4F9130B1CAA328162D305544D9799EF0A0675085A962CF7578
                                                                                                                                                                                                                        SHA-512:F6C8FEC2DEB717F361E77117F6FEABBF9B26EACE7402957D7D312F334A82176AD44DAC1A4124AF004C7CA6F3F6B73124740289B9570A85354DB3C1047751F237
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiZWJkaGhpRGxDcEhFOUc5RllLMEZTQ1B4RmFBOXBWMVdVYzdPaUVPSlpZSSJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6Imxsa2dqZmZjZHBmZm1oaWFrbWZjZGNibG9oY2NwZm1vIiwiaXRlbV92ZXJzaW9uIjoiMS4wLjAuMTMiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"YQ3bA-EV7C3PaG_SnIbfTSwU1AwZtGpsZ6QFPw-_VbUhBWySX2efppu8GX0fliZRHW6KEP7fjynCV_qNtcgrpl8BjSO-1nmB1KrigfT4kHv6uBh8h_SXujgGRjIPAXCWPLYKco-hqE9tTuQPKmzn_-Zc9GgJpl5lEAsu6UTzjrvVmzKkgkbdcesMNSwbrvyDffx2nikl2p_7U3IkHNyd7hLpsCvZV8VqwCHwC6pOuggw5kmNjLwxmRnjA_Emy9mMXEUEofyh7EEOs9BaUNsokg7qXuxkrMz4S0ja5VB6ZVmBO5Wlvexk3EXD-yDCykgMDxk2WZGpW1JtkYnpOMqgGQ"},{"header":{"kid":"webstore"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"W9LRESuiylidkd-XDuFWN18wHXTE2O2h4LMHy
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):3.947126840193127
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SuOcV6oDkEoVavUd1iSiXn:SBCDk5svU6SiX
                                                                                                                                                                                                                        MD5:072D0D7C824A2889BEB0B9CEF0FD2197
                                                                                                                                                                                                                        SHA1:985C0EC750CFFBBAE6B2F079E77149E434E9D517
                                                                                                                                                                                                                        SHA-256:BF69E3FA772C505E6E75E2A5086FF0396248246F319024745B80FC0FB39D93E7
                                                                                                                                                                                                                        SHA-512:A397B48EE93B964A38501846F876ABF2C29AF2150786DCF6E37BAA0EADF48DEE2F8601953F8AB7D4AD76CB5586D669CB1F11FF5A8FDE5B638F0B91413B358C03
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:1.ab8d70a60ce0fba1355fad4edab88fd4d1bccc566b230998180183d1d776992b
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):300
                                                                                                                                                                                                                        Entropy (8bit):4.716626192856269
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:zeXC6WQpVyTJCAEIfd26VO9bIA6VDHs/C6wrhKXk7Vm01LwyAGI/zqSkhY:0eTJCAEQLO9hQADgK0711LqGika
                                                                                                                                                                                                                        MD5:9569E205D5815A3D9E14DEE93B7717C3
                                                                                                                                                                                                                        SHA1:020BD6A07EF64A304B07E3ADFDA4C4D5397534CD
                                                                                                                                                                                                                        SHA-256:79B7618620E50A91C4F46F4560AD054823F115A03DA55D5651CECE8843896582
                                                                                                                                                                                                                        SHA-512:BE5EB17E769203E6A064326F227D21FFC1E8AA3F2684BD9786FAA4D0EAC944E4343608B1AEA25FDA15FFF88D9C41487907037FEF75DC4D1615A27C7041FC0F9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{. "description" : "Origin Trials public key updates and disabled features list",. "manifest_version" : 2,. "minimum_chrome_version" : "55",. "name" : "Origin Trials Updates",. "origin-trials" : null,. "update_url" : "https://clients2.google.com/service/update2/crx",. "version" : "1.0.0.13".}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):145035
                                                                                                                                                                                                                        Entropy (8bit):7.995615725071868
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:3072:TdgEhmDf+E8VY0x81Rkc6L2oqzqkPEu30gZlc3G2ZknF:TyEhmDf+/+Fnkj6lEukgZyyF
                                                                                                                                                                                                                        MD5:EA1C1FFD3EA54D1FB117BFDBB3569C60
                                                                                                                                                                                                                        SHA1:10958B0F690AE8F5240E1528B1CCFFFF28A33272
                                                                                                                                                                                                                        SHA-256:7C3A6A7D16AC44C3200F572A764BCE7D8FA84B9572DD028B15C59BDCCBC0A77D
                                                                                                                                                                                                                        SHA-512:6C30728CAC9EAC53F0B27B7DBE2222DA83225C3B63617D6B271A6CFEDF18E8F0A8DFFA1053E1CBC4C5E16625F4BBC0D03AA306A946C9D72FAA4CEB779F8FFCAF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b..........S'.....2.{.....'....+.'.."..Y.x.ISa...)....H.&92..?!..~..F.5."...n,.B.-|\.)..(..... ]G..j.-M)....C......o&L..0.K.....UtP.&.N...;..^w/a{)v...~KG;...?.1...k.c..D.U......J.6.`.G.5.x.k..[...i.A.@I^..I.<A. J...j.'.G.`.$q.N..Tdq]2]p.OF..#.#......'....8.3......0.."0...*.H.............0.............O..(...':19..O/.>....=.....m.n\.z..q.....JW..F......+H.Z+KGO.9....8.....U...&.y....,$...?.Eo.....\f/.Z..+M8...B.3'..Y.r...X.AS?.~..k..n....... Z...&.G....."n..........l.0v.x#<....Lx,-.w..-..d.....J.pT..('e~*{%kQ.Q......rI.....Z....v.N.....J.d_......rX.......w@.b.[.c../V.'c...!.~.k..}z...U.S..nC......@.......Y..#.D.z.....5&.1O...X=p..2.F..P.6yP..>{.....HBX.*.E5....y..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1765
                                                                                                                                                                                                                        Entropy (8bit):6.027545161275716
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:p/hii6zkvVI1Jip2qRNHvakuQkCNFxdsGwmBKkgum91:Rz0kv6cNvaYNFwSEhug
                                                                                                                                                                                                                        MD5:45821E6EB1AEC30435949B553DB67807
                                                                                                                                                                                                                        SHA1:B3CADEB17FE5B76B5DBB428B8D3A07B341F8B1BC
                                                                                                                                                                                                                        SHA-256:E5FAE91295BECF7F66BFA4BE1061CA5537ED763EB5D01485F23ECFB583304FEE
                                                                                                                                                                                                                        SHA-512:BCBE40CAFAA4B14566D91E361D8FB7F0288D5C459FA478AA4C575444DA4D406E1076FC0B3A31D4A9E5EE034F0FE15A0EFE8A8A52B838DE94B96D3E488D28F0FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJSZWNvdmVyeS5jcngzIiwicm9vdF9oYXNoIjoiaGdCR051SzhNR2NKaDlfNmZQaFdEWmpVYUFKeklzeDlJS21DUEZvb0dfUSJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiIwYXduVFBFQmdDRHkyV05hVVk3Um9mSWN3c3ZwNHFRNUxzZVMxVXRiVXY0In1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoiaWhubGNlbm9jZWhnZGFlZ2RtaGJpZGpobmhkY2hmbW0iLCJpdGVtX3ZlcnNpb24iOiIxLjMuMzYuMTQxIiwicHJvdG9jb2xfdmVyc2lvbiI6MX0","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"iFuMX_kOZ-zJ7KVu6Lxb3rHWZgQvkZhv25x_SGlBiDV_okALrGbj6rUOWyNNNsHXMnT118XZmA696XR8qkr4dwT5Gvez-9gi-WYBY7XBkgo7v6NspGgJF89BNCeI-P9k-zBHOGgrf-fCEiAcoM7xCx9_f8qlRy7nhQPyjOIHn5eEJEir0uSu6gdqR9afnVZ3UoR-VOLdOBt7fA4ee38MP2ut5qWU50F5dvIezfKkTVDMHwztvcLCy6R9SVkdSYv6jwWGccYRl-aclvkkHu6SnbZGI7fmDZdkcBAxBHYEZZMmvb76ro4SO15GDyEVAo_Qf4trdrY_GyN_Bm73imCTjgtoGc
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):3.7900469623255675
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SpOXzxlQ4BdPWfDL9c:SpOjDQFfVc
                                                                                                                                                                                                                        MD5:2AE14F91312C4E8034366B09D49D5B18
                                                                                                                                                                                                                        SHA1:AD4933A5D838D0FA0B960C327A5039A9E8249642
                                                                                                                                                                                                                        SHA-256:4F122332EF0F2BB490EF59619D3602C1A7277C0A7A19C132202DB4803A09BFA2
                                                                                                                                                                                                                        SHA-512:FB0CC467A4B8463F6A3BF42CDC11C23B34EB94A9397644B68714DCB819EE326BAE05022D59D23DC9907DF1E6928064D853FD0900BB6083417892D4D5A9BA7716
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:1.aeedb246d19256a956fedaa89fb62423ae5bd8855a2a1f3189161cf045645a19
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):195
                                                                                                                                                                                                                        Entropy (8bit):4.682333395896383
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:rR6TAulhFphifFJ9LAG9Xg0XTFHqS1wP/pEeSWU4pv/8F/FxLj2RF2fcTZTotL:F6VlM90ggITgS1wnuWfB0NpK4aotL
                                                                                                                                                                                                                        MD5:7A8E3A0B6417948DF4D49F3915428D7A
                                                                                                                                                                                                                        SHA1:4FC084AABDB13483567D5C417C7ED8FD16726A80
                                                                                                                                                                                                                        SHA-256:D1AC274CF1018020F2D9635A518ED1A1F21CC2CBE9E2A4392EC792D54B5B52FE
                                                                                                                                                                                                                        SHA-512:064D84A57B28C19AD10742859DA493D0826B47ADC632F6C623DFB4DE36D72A9D29BE98518061A9FFD42D99FCF01F27DE39CE74782B3A5ACBBE11DFDDEEAB59A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{. "manifest_version": 2,. "name": "ImprovedRecoveryComponentInner",. "version": "1.3.36.141",. "imageName": "image.squash",. "squash": true,. "fsType": "squashfs",. "isRemovable": false.}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1558
                                                                                                                                                                                                                        Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                        MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                        SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                        SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                        SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1511
                                                                                                                                                                                                                        Entropy (8bit):5.985769367178764
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:pZRj/flTU3YNvKKLjoYo7aoXCW4uNpe77HqpaUO31oXb2j53zcSdEyfpojfaMn:p/hUINvKKK7akVJ67dp31kb2FGy+baM
                                                                                                                                                                                                                        MD5:691CA7C80BBD6CD8F767A94D2BD6E46C
                                                                                                                                                                                                                        SHA1:7EEB0F2AC3DD7C50EDABB9EE74D081291AD214DB
                                                                                                                                                                                                                        SHA-256:CFDF246C2275BE2BD85C85706816E1F7B682940539F59110401231397784C920
                                                                                                                                                                                                                        SHA-512:4256FD9B2DD84708FA83D2617984D93AA8F7F29DDB6B9D5AB2288B254728D52B1C3CFF4B58F2160A569A0D83656B1140BAACA850E6821E681EA457FFBCB71F15
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"Sk5xFIMDyLTyKc0a-F3sF8hdcgI5421YDTiSYDR-4TcYbVbSatHJNNW_EFvZ9lEXbhe9Kd-4zob56ryXSSnky1QCTBOpNle9pR3gxTDQ8Sc1ppYKDXXJTxQdaKN4NxZhxgXl6VDm0AavM_6rBPZ4CnrnChHym58H36tjKF80ut0TDxZsh4Yn4zV8DWvc_JIbQzn72bmhv_hHeP2GOCHTme3bblF8c_PTPDyx2PEfWmXxAe6DIhKNvdj54zNigSlqGmQ
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22878
                                                                                                                                                                                                                        Entropy (8bit):7.83795123838276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:x26XPK4VeWcURWVPODJc4m8dWxmXYoBZsTQ4k5bYTaQzsvFvatr4G9h96/HDufBr:xfD8ZVGDJJTW0XYozmQ4+YTaSKCr4G0u
                                                                                                                                                                                                                        MD5:EE27289E5C0FC63BD82DCDB2FCBA1700
                                                                                                                                                                                                                        SHA1:7F6AB7BA2D7BE8C8953DABF143EB9F49AB26EEAC
                                                                                                                                                                                                                        SHA-256:FA3BC612CA4564D027FC394D9AA54AFE8905B420D6AFB475972F25AB7239C66F
                                                                                                                                                                                                                        SHA-512:E1F4B8F6A1777EC07148B2F6556AECF3D9ECDEA088A8AE8CF85E7EB4E93CF9F9C1D04A6D718F2625E0DC7B2946A53B8D29D17E34C4B39D7ABBB28FCF6B28DF89
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:".{"Version":0,"ContentType":"CRLSet","Sequence":7482,"DeltaFrom":0,"NumParents":193,"BlockedSPKIs":["Jdoa1Yu/z7In2HI7GFfUwY57qnQXtPnv+TZrXoafizk=","li5LVLuYp+5dX+uWM/mR08MwDpUU2t57DU+CjHlPjoc=","yP3cdcsb27WMB7TqhHKH9iZlndZrwQomrdm1dbOgo40=","BN3pqpp59hSYaCMl+ghwJ2cH+5ypU4QSC0aJMmhJT8k=","tbqN1/iVZMKInT1kU8hJmMd4JJGbZOoINapimGWRvlA=","wO0gU0a7veButWD1zuAqNjTiR0p+ds+PvvVjuxF90OM=","eBpM8ukkUvPuAdDDgaQhTzkEFlw5CtvWH80RJE4Jstw=","/NdsyiNH5c1bOTR/Uc9DZUtpor/JBzZwpr5H2HAebg4=","lo26afv/Fb83YgiUMa3lp+rUt+rxvnACaBC8V9HGT24=","fNKVt1VEgIq9lAlGbwg3xarcAuM7YVDGZE3goJZZ8jw=","9Sk9R+041MMbLULe47WzrOl8omyirANl42Iu6AITH7s=","nFmjzK6kaZhCsGjPxSz5RdtRmGlXyDLNsYynOEn7ue4=","OUz/WJ5okxLPwHHuC8Gf5MYGIWzlQ0Kd5tti5C27O8E=","NuqWEoyJg5+2IfitDh7gucIgb2Kre02ixnZYk8m3ztI=","pqyh7JgJzFtIIf+dKcXr5lGWC5Gx8ZzIm1Xvh4GKlQk=","MO/kE4JHbDOA8C9+I+ZrovhnsFnuHqaHlrRBuFtdElY=","r1kVGOLmxg67/AkHr6pJvEBR1F5/IUq/7nUS7gD2Ye0=","6EnHF2yT32X2S2FpgjZuVmMReBK2+ivAyPqK6u5Bgcw=","0x7DkoW3pTGdAVfbQg7YfHQ+Mzu8d/h3H3BGT0NqYEk=","h7/Yr
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):3.8528001358115724
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SVBd8EVnDTApOhAVaTlEDKYn:S7VDAmh2KYn
                                                                                                                                                                                                                        MD5:DB301339223A5D44633B22805259975F
                                                                                                                                                                                                                        SHA1:3C8A7A61D52E91E86325BFB6050137A706E5B832
                                                                                                                                                                                                                        SHA-256:1FA5430BC9993F7D4AD95D8728F3B20547FE6DA561D6B7949797FA8A1B67513D
                                                                                                                                                                                                                        SHA-512:A11107AC70D60BBAF5119CB4AE68D42CB124DF20FD9E1E19FC907C5999AAC12727B2D788120224E0C347EC95C632D1B3C61488C33610E6C6453BD0F3CD348BBB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:1.09dab8507c15a0ada2555e77f2feb472da812a6752de2e0386299bbba8a11661
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.774623125717942
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:rR6TAulhFphifFJU/QV5WRKFgS1opJEeSWU4pv/8F/FxLj2RF2fcTZTotL:F6VlMs/lR/S1opOWfB0NpK4aotL
                                                                                                                                                                                                                        MD5:C9C7D0B89B2F270BE33297E9C0C89CB7
                                                                                                                                                                                                                        SHA1:EE177AE5DAA7C2CFA902759530D120B56B08FF8E
                                                                                                                                                                                                                        SHA-256:D7A9E2649F43EEEF819D016E9E679FA856934E1CF49EC28C4C6ED690D00755B8
                                                                                                                                                                                                                        SHA-512:088D93BB0E242A70893E13CA35A2B40AC454ACB6324C6717CCD32DE33922104011D9EBBCD45FBE78BF5386FA6BE1D14561F0D4B1E60F2548D05F6483B939C406
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{. "manifest_version": 2,. "name": "crl-set-150087025983073870.data",. "version": "7482",. "imageName": "image.squash",. "squash": true,. "fsType": "squashfs",. "isRemovable": false.}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1425
                                                                                                                                                                                                                        Entropy (8bit):6.006853257458947
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:pZRj/flTm6MhvtGpqYiyfdpFpNizkaoXCope0vtjXD/heMF8fgqoXx8VaO95eumN:p/h4FI1Hfdp/NikakCo4AtjXr59qkOa9
                                                                                                                                                                                                                        MD5:EC8699952FD7EF71EBE8F45CADF2046D
                                                                                                                                                                                                                        SHA1:E7246D7B5AE48C892ED24B6D3F81FDD66B638604
                                                                                                                                                                                                                        SHA-256:1C81D43DB200F4ED1ACEF95A4ED69D99ED2973B466DA5A4BFED724926B756027
                                                                                                                                                                                                                        SHA-512:1571DB91CDF87671760B06B1EF0EE7B79EA879F8AD71C14A526230264801ADABFE5E4EB2DA17F054DF3BCCA1622EE8BC8241A5B3C1EE40AD93EDDD9591C958DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJkb3dubG9hZF9maWxlX3R5cGVzLnBiIiwicm9vdF9oYXNoIjoiekd1OFNyWE56YWp3ZGhCSmtpZXZZWmRqTXA0Y3lnSElZMVRGQjZ3Q3BaQSJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJtcTVMa213UHJhelRNX3ZHQU5wQlFJQTFKdHM2c3FrT3YtYzAzbVdWSm1nIn1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoia2hhb2llYm5ka29qbG1wcGVlbWpoYnBiYW5kaWxqcGUiLCJpdGVtX3ZlcnNpb24iOiI1MSIsInByb3RvY29sX3ZlcnNpb24iOjF9","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"0mlVKh0U_5rfXH2M8gr-QNee1za-5wIRHW8zk5NyBFDHbhqSzhhokA6hAr2wWF4YYIvQVzbFyxI8YTzyiq5eREFDRi13P3xlqx2XCkoBzRnuhu1wnjFw7noyyJsu4VkkzMyvsKxp8pXM_xn4YMoYKKVGsXoCdl4rqzmhHk7DDPQWXYO07v8Ygi1zEyKr6NNaElLbxyHQqKO6uTQdxPZ4brHY1-tCSHV6NmweLbs4dxjWzr60tISaUhESrbSwE4encq5THrEXi900aSwHl-0CqsD6lpZP4BIDnIqp_9b4S-fA1PLwsXRhY3YYD4DKerYS7cZE_yHK0Bh-3-3_ouTAfw"},
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7716
                                                                                                                                                                                                                        Entropy (8bit):5.129588744479821
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:f0aEW8SsWk/pvtHB3Nf5Y10k6QKEa4pmigb1BPxzOaRsO6v:f0aEW8SsWk/pvtHB3Nf5YKk6QKEa4pmA
                                                                                                                                                                                                                        MD5:6AE4B0CE9611B6BDF5CB5F2804ABC86F
                                                                                                                                                                                                                        SHA1:38A7038DE1279146680299FD10C8D7D2CFE9D898
                                                                                                                                                                                                                        SHA-256:DDCFA9305103E37BAE828EE2EBFDF6666A34B10734B34C9BA4EE98A41BD71A33
                                                                                                                                                                                                                        SHA-512:554E303609759AE8F370AB3703F100EB0DE3C3DBA736A370C7DFC3FEEA5CC7A08A23C6D29A13E84C75E5610EB972B47303B87D6646CDF45D837AB3E840FD902A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.3...#<....jpg... .*.........jpeg... .*.........mp3... .*.........mp4... .*.........png... .*.........csv... .*.........ica... .*.........gif... .*.........txt... .*.........package... .*.........tif... .*.........webp... .*.........mkv... .*.........wav... .*.........mov... .*.........avif... .*.........swf.D .*.........spl.E .*.........crx.. .*.........001..... .*.........7z.4.. .*.........ace..... .*.........arc..... .*.........arj.:.. .*.........b64..... .*.........balz..... .*.........bhx..... .*.........bin..... .*.....0.....bz..... .*.........bz2.8.. .*.........bzip2..... .*.........cab.... .*.........cpio.@.. .*.........fat..... .*.........gz.6.. .*.........gzip..... .*.........hfs..... .*.........hqx..... .*.........iso..... .*.....0.....lha.<.. .*.........lpaq1..... .*.........lpaq5..... .*.........lpaq8..... .*.........lzh.;.. .*.........lzma.?.. .*.........mim..... .*.........ntfs..... .*.........paq8f..... .*.........paq8jd..... .*.........paq8l..... .*.........paq8o.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):3.8964453558303034
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SVYSQc3xbaSEFHEGUQ3DdBn:SfQqUHvU4dB
                                                                                                                                                                                                                        MD5:630815B3559AC244B058F338494FAC16
                                                                                                                                                                                                                        SHA1:41272BAF131EC1B8B94039D28D1D5173F6E8AFE4
                                                                                                                                                                                                                        SHA-256:E21B642897B112D835FE4A04EFEA15F198A1C4ADD4B921AC098DAB191D669284
                                                                                                                                                                                                                        SHA-512:3C9548E8C2769880A15F620EE52330096AB576A2F439CF7C2A29CCD2394BD6A737F962F8F96627F0FF94C740B92D65F5A92DC886F5B12512BF075169D096584F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:1.0835331e67dfbac434441ed07a3afbbea7671820ce2c0dbc1f351fd20c3f8a05
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                        Entropy (8bit):4.479129266715852
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:rR6TAulhFphifFRxJ1KnOFgS1BEeSWU4pv/8F/FxLj2RF2fcTZTotL:F6VlMDf1KqgS12WfB0NpK4aotL
                                                                                                                                                                                                                        MD5:D354060BBF9C1C00C45EFD9A5D7265E5
                                                                                                                                                                                                                        SHA1:8A6B296FA53516F82819655F00AA88E54D359B30
                                                                                                                                                                                                                        SHA-256:9AAE4B926C0FADACD333FBC600DA4140803526DB3AB2A90EBFE734DE65952668
                                                                                                                                                                                                                        SHA-512:BF5AF3A57A05E4ABBC9C0CF3675B7744940068D6C1309A3562106FAC747D4A6D8B2029027C85C1479AA26AADBE8DA11E6A5476E3C8C3808EEA33C2A666239764
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{. "manifest_version": 2,. "name": "fileTypePolicies",. "version": "51",. "imageName": "image.squash",. "squash": true,. "fsType": "squashfs",. "isRemovable": false.}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3034
                                                                                                                                                                                                                        Entropy (8bit):5.876664552417901
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:p/hEc9q0S+UTKYM43z8nqMsfWRUWEADM/W9n7lqFkakzcVTGkcYTPi6zM:RGcg5z/jjjHgUnV278+aWLy4
                                                                                                                                                                                                                        MD5:8B6C3E16DFBF5FD1C9AC2267801DB38E
                                                                                                                                                                                                                        SHA1:F5CADC5914DF858C96C189B092BC89C29407BBAA
                                                                                                                                                                                                                        SHA-256:FD986A547D9585E98F451B87CA85DEB4B61EE540C6FAC678D7BEDABF04653095
                                                                                                                                                                                                                        SHA-512:37048EF8FADF62A26CAEC6EE90AC192429AB1E99424E5C68FACA90C0DAD68642C761FDCAC03FC38FA930841F91FA145A6943EC7F168D4F2FA426F1F092C2F502
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):507
                                                                                                                                                                                                                        Entropy (8bit):4.68252584617246
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TjLJ7qaVgPPd8bdzQBXefosmc5T9+n6e1Cetm1JXcAwA:TJ7jViPOd8wfHmZ6RP15
                                                                                                                                                                                                                        MD5:35D5F285F255682477F4C50E93299146
                                                                                                                                                                                                                        SHA1:FB58813C4D785412F05962CD379434669DE79C2B
                                                                                                                                                                                                                        SHA-256:5424C7B084EC4C8BA0A9C69683E5EE88C325BA28564112CC941CD22E392D8433
                                                                                                                                                                                                                        SHA-512:59DF2D5F2684FACC80C72F9C4B7E280F705776076C9D843534F772D5A3D578BEE04289AEE81320F23FB4D743F3969EDF5BA53FEBBAC8A4D27F3BC53BCF271C3E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{. "COMMENT": [. "This file serves as a template for the resource info description used by ", . "the NaCl Chrome plugin. It is kept in the NaCl repository to prevent ", . "hard-coding of NaCl-specific information inside the Chrome repository.". ], . "abi-version": 1, . "pnacl-arch": "x86-64", . "pnacl-ld-name": "ld.nexe", . "pnacl-llc-name": "pnacl-llc.nexe", . "pnacl-sz-name": "pnacl-sz.nexe", . "pnacl-version": "5dfe030a71ca66e72c5719ef5034c2ed24706c43".}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), not stripped
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2712
                                                                                                                                                                                                                        Entropy (8bit):3.4025803725190906
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:b/5D5V5PK82aTS6aTTw0Do1DttoyDNsEA:b/hbVic1ZtLDNsE
                                                                                                                                                                                                                        MD5:604FF8F351A88E7A1DBD7C836378AE86
                                                                                                                                                                                                                        SHA1:9D8D89AE9F13D6306E619A4EAAD51EDE91A5F9F3
                                                                                                                                                                                                                        SHA-256:947E64BE43E821562CE894F1AFCC3D09CD7FF614C107FC94250CD3EA5C943302
                                                                                                                                                                                                                        SHA-512:85B1EDA4C473E00034EE627B7ABB894A77E521BC6A91A91A4A3744CA7511CB0AF10B9723D9ECC2CE3378DD70B659DF842D8C11875958CB77070CF01EC0A15840
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.ELF..............>.................................@.....@.......................................PH.......,$J.l=....J.$<A[..@.A...M..A..ffffff..................PH......,$J.l=....J.$<A[..D..A...M..A..ffffff..................PH..1..,$J.l=....J.$<A[.......A...M..A..ffffff..................PH..SP..h.........fff...................h.........fff.............J.$<[.,$J.l=....J.$<.....f.....................................................................................................................................................................................NaCl....x86-64...........zR..x......................@....C....C.........8.......@....C....C.........T.......@....C....C.........p.......`....C....C..B...... .......................<...............@.......X.......................t........................clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pna
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), not stripped
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2776
                                                                                                                                                                                                                        Entropy (8bit):3.5335802354066246
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:b/5D5V5ej5ej5PjDdaTS6aTTw6DV1DtFouoyDOsTy:b/hbEEVJB1ZFhLDOsT
                                                                                                                                                                                                                        MD5:88C08CD63DE9EA244F70BFC53BBCADF6
                                                                                                                                                                                                                        SHA1:8F38A113A66B18BAA02E2C995099CF1145A29DAA
                                                                                                                                                                                                                        SHA-256:127F903CC986466AA5A13C17DFDD37AC99762F81A794180339069F48986BC7A3
                                                                                                                                                                                                                        SHA-512:78D2500493A65A23D101EC2420DC5F0CE8C75EFAC425C28547121643E4FB568E9D827EF2C0F7068159E043C86B986F29BF92C6BADC675F160B63C7B3512EB95F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.ELF..............>.....................X...........@.....@.......................................PH.......,$J.l=....J.$<A[..@.A...M..A..ffffff..................PH......,$J.l=....J.$<A[..D..A...M..A..ffffff..................PH..1..,$J.l=....J.$<A[.......A...M..A..ffffff..................PH..,$J.l=....J.$<A[f........A...M..A..ffffff..................PH..,$J.l=....J.$<A[f........A...M..A..ffffff..................PH..SP..h.........fff.............J.$<[.,$J.l=....J.$<.....f.K...............`.......P.......................z...................................NaCl....x86-64...clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f)............zR..x......................@....C....C.........8.......@....C....C.........T.......@....C....C.........p.......@....C....C.................@....C....C.................@...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), not stripped
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1520
                                                                                                                                                                                                                        Entropy (8bit):2.799960074375893
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:Bvx/ekjlM/NQQmTfR9yp9396QQmTfR9C6wRqD8MTDDw7lEOkSbfuEAXwX6BX2U8b:bDjO/NbmT3296bmT3Twk8qDwh7b7CD8
                                                                                                                                                                                                                        MD5:75E79F5DB777862140B04CC6861C84A7
                                                                                                                                                                                                                        SHA1:4DB7BDC80206765461AC68CEC03CE28689BBEE0C
                                                                                                                                                                                                                        SHA-256:74E8885B87ED185E6811C23942FD9BD1FBAC9115768849AF95A9DECF6644B2EA
                                                                                                                                                                                                                        SHA-512:FE3F86E926759E71494F2060C4ED3C883EBCAF20CB129A5AD7F142766C33FAB10B5FABC3C7C938E0E895E27EA0AC03CBFE8D0EEABF5300A4AD07F67FD96CC253
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.ELF..............>.................................@.....@.........................NaCl....x86-64.......clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f)...text..comment..bss..group..note.GNU-stack..eh_frame..shstrtab..strtab..symtab..data..note.NaCl.ABI.x86-64.......................................................!................................................................................................................................................................................................../../../pnacl/support/crtend.c.__EH_FRAME_END__...............................................................................................@...............................................................H.......................................P.......................H...............................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, BuildID[sha1]=7511538a3a6a0b862c772eace49075ed1bbe2377, stripped
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2163864
                                                                                                                                                                                                                        Entropy (8bit):6.07050487397106
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:HPHonIwYZJ0ykwVO7Owf31yJKzCtxO8RSV4lY+PbeHVxCtjFV4lBNeSAmfGqa+A7:HvSMRwf3SKmlY+PyPvnM2Gq+
                                                                                                                                                                                                                        MD5:0BB967D2E99BE65C05A646BC67734833
                                                                                                                                                                                                                        SHA1:220A41A326F85081A74C4BB7C5F4E115D1B4B960
                                                                                                                                                                                                                        SHA-256:C6C2D0C2FC3E38A9BFA19C78066439C2F745393F1FD1C49C3C6777F697222C76
                                                                                                                                                                                                                        SHA-512:8EF8689E00E4B210A30444D18ED6247F364995ABEB2FD272064C3AF671EEDB4D9B8B67CA56F72FEBF8F56896D4EA7EC4B10CB445FFA1C710C1F312E9DA0E4896
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                        • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:.ELF..............>..... .......@.........!.........@.8...@......................................................................................................................................................{......W...............................................@.......@...............P.td.....h.......h.......h......4b......4b..............Q.td................................................................NaCl....x86-64..............GNU.u.S.:j..,w...u...#w.......?......Y@.......@......1@......B@......P@.....@X@.....``@......h@.....pp@.....H.@.......@.......@.......@.......@.......@....`..@.......@.......A.......A......................p................@..............?.......A.........5.....?5.5...?.5.....?......P9..............PC.......?......0@................aCoc...?..`.(..?.y.P.D.?<.s..O.u......$@.......@...............@........................................ ... ....... .......@...`...`...`...`...................`...`...`...`...`...`...`...................................`...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):40552
                                                                                                                                                                                                                        Entropy (8bit):4.127255967843258
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:xlP+1fzyUNVU5LmKxeOnjpD5eA/eUnUUxvT:xlP+1ryYMTekpD5eAWjuvT
                                                                                                                                                                                                                        MD5:0CE951B216FCF76F754C9A845700F042
                                                                                                                                                                                                                        SHA1:6F99A259C0C8DAD5AD29EE983D35B6A0835D8555
                                                                                                                                                                                                                        SHA-256:7A1852EA4BB14A2A623521FA53F41F02F8BA3052046CF1AA0903CFAD0D1E1A7B
                                                                                                                                                                                                                        SHA-512:7C2F9BF90EB1F43C17B4E14A077759FA9DC62A7239890975B2D6FD543B31289DC3B49AE456CA73B98DE9AC372034F340C708D23D9D3AAB05CCBDABDC56A6314E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:!<arch>./ 0 0 0 0 624 `...................,...8...Z(..e...e...t...t...y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`........................fmod.fmodf.memcmp.memcpy.memmove.memset.__nacl_read_tp.__pnacl_init_irt.longjmp.setjmp.__Sz_fptosi_f32_i64.__Sz_fptosi_f64_i64.__Sz_fptoui_f32_i32.__Sz_fptoui_f32_i64.__Sz_fptoui_f64_i32.__Sz_fptoui_f64_i64.__Sz_sitofp_i64_f32.__Sz_sitofp_i64_f64.__Sz_uitofp_i32_f32.__Sz_uitofp_i32_f64.__Sz_uitofp_i64_f32.__Sz_uitofp_i64_f64.nacl_tp_tdb_offset.nacl_tp_tls_offset.__Sz_bitcast_16xi1_i16.__Sz_bitcast_8xi1_i8.__Sz_bitcast_i16_16xi1.__Sz_bitcast_i8_8xi1.__Sz_fptoui_4xi32_f32.__Sz_uitofp_4xi32_4xf32..e_fmod.o/ 0 0 0 644 2792 `..ELF..............>.....................(...........@.....@.......................................PH..AVAUATSfI.~.M..I.. E....@.A......D..D1.......8fI.~.M.....I.. E..A......D..D..t.D....D..f....D..=....r...Y...^.[A\A]A^..@..,$J.l=....J.$<A[A...M..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):132784
                                                                                                                                                                                                                        Entropy (8bit):3.6998481247844937
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Hf0mOXYmeKzQUIdedRFvT5p1Ee2HyAlL3O4:Hf7OXdmWRJT5p1R2HyAhO4
                                                                                                                                                                                                                        MD5:C37CA2EB468E6F05A4E37DF6E6020D0F
                                                                                                                                                                                                                        SHA1:EA787E5EADFB488632EC60D8B80B555796FA9FE9
                                                                                                                                                                                                                        SHA-256:C1483ED423FEE15D86E8B5D698B2CDAB89186CE7FF9C4E3D5F3F961FD80D7C6E
                                                                                                                                                                                                                        SHA-512:01281DE92B281FB29E1ACA96AA64B740B65CC3A9097307827F0D8DB9E1C164C56AFCDFA0BF138EA670A596D55CE2C8D722760744E9FC9343BB6514417BF333BA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:!<arch>./ 0 0 0 0 942 `....;...|.......4...x..#...-...4l..E...M...U...]...n...u...~X...4.......................L......................t...p...............`......"...*...1...:...D...K...T...\...d...r|..|0.......x...........L.......\...8..........................__clzti2.__compilerrt_fmax.__compilerrt_fmaxf.__compilerrt_logb.__compilerrt_logbf.__ctzti2.__divdc3.__divdi3.__divmoddi4.__divmodsi4.__divsc3.__divsi3.__divti3.__fixdfdi.__fixdfsi.__fixdfti.__fixsfdi.__fixsfsi.__fixsfti.__fixunsdfdi.__fixunsdfsi.__fixunsdfti.__fixunssfdi.__fixunssfsi.__fixunssfti.__floatdidf.__floatdisf.__floatsidf.__floatsisf.__floattidf.__floattisf.__floatundidf.__floatundisf.__floatunsidf.__floatunsisf.__floatuntidf.__floatuntisf.compilerrt_abort_impl.__moddi3.__modsi3.__modti3.__muldc3.__muloti4.__mulsc3.__multi3.__popcountdi2.__popcountsi2.__popcountti2.__powidf2.__powisf2.__udivdi3.__udivmoddi4.__udivmodsi4.__udivmodti4.__udivsi3.__udivti3.__umoddi3.__umodsi3.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13514
                                                                                                                                                                                                                        Entropy (8bit):3.8217211433441904
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:uU9v4pXizdrEuxwk3vp20tprpdSGFwDqO:P9v4palvvc0tpFdSGFwmO
                                                                                                                                                                                                                        MD5:4E8BEDA73EB7BD99528BF62B7835A3FA
                                                                                                                                                                                                                        SHA1:DC0F263A7B2A649D11FF7B56FE9CFAC44F946036
                                                                                                                                                                                                                        SHA-256:6B835FD48DF505EB336FF6518CE7B93BB0ED854DADAA5C1EEED48D420291F62C
                                                                                                                                                                                                                        SHA-512:46116B8BABC719676D68FD40D2AC82F38A3D13D8A482ADFC6FC32A99170AC3420E52CC33242CCD0FA723ABF4FA5EDBB9CE16A09C729BF04AE4AFBB2F67A1E38B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:!<arch>./ 0 0 0 0 94 `................._pnacl_wrapper_start.__pnacl_real_irt_query_func.__pnacl_wrap_irt_query_func..shim_entry.o/ 0 0 0 644 7392 `..ELF..............>..................... ...........@.....@.........................NaCl....x86-64..................................A.L....A.L...D...........D....A.....t+.. u..t"..A.D..........A... .....A.D...........f..D..<.......................Q.......................V.......................clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f).../../ppapi/native_client/src/untrusted/pnacl_irt_shim/shim_entry.c./mnt/data/b/build/slave/sdk/build/src/out_pnacl/x64.NACL_STARTUP_FINI.NACL_STARTUP_ENVC.NACL_STARTUP_ARGC.NACL_STARTUP_ARGV.NaClStartupInfoIndex.unsigned int.size_t.char.TYPE_na
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2078
                                                                                                                                                                                                                        Entropy (8bit):3.21751839673526
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:MOcpdhWE5O/bZbmT3296bmT3TwQwDnvD/+R3:MHuECdaTS6aTTwXDvD/+l
                                                                                                                                                                                                                        MD5:F950F89D06C45E63CE9862BE59E937C9
                                                                                                                                                                                                                        SHA1:9CFAD34139CC428CE0C07A869C15B71A9632365D
                                                                                                                                                                                                                        SHA-256:945B1C8A1666CBF05E8B8941B70D9D044BAAFB59B006F728F8995072DE7C4C40
                                                                                                                                                                                                                        SHA-512:F9AFBB800A875EDCC63DEA4986179E73632B3182951A99C8B3D37DB454EFD7CC7192ECA5AC87514918A858BAD6DAEAB59548CA2E90EADA9900EF5B9F08E62CFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:!<arch>./ 0 0 0 0 30 `........._pnacl_wrapper_start..// 20 `.dummy_shim_entry.o/./0 0 0 0 644 1840 `..ELF..............>.................................@.....@.......................................PH..,$J.l=....J.$<.....f..D......................................NaCl....x86-64...clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f)............zR..x...................... ....C....C..... .........................rela.text..comment..bss..group..note.GNU-stack..rela.eh_frame..shstrtab..strtab..symtab..data..note.NaCl.ABI.x86-64.....................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, BuildID[sha1]=309d6d3d463e6b1b0690f39eb226b1e4c469b2ce, stripped
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14091416
                                                                                                                                                                                                                        Entropy (8bit):5.928868737447095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:196608:tKVqXp3Qev4dg6ilfHM8KLM2J3jqjnkZ:uqufB
                                                                                                                                                                                                                        MD5:9B159191C29E766EBBF799FA951C581B
                                                                                                                                                                                                                        SHA1:D1D4BBC63AB5FC1E4A54EB7B82095A6F2CE535EE
                                                                                                                                                                                                                        SHA-256:2F4A3A0730142C5EE4FA2C05D27A5DEFC18886A382D45F5DB254B61B28ED642B
                                                                                                                                                                                                                        SHA-512:0B4FF60B5428F81B8B1BCF3328CF80CBD88D8CE5E8BDBC236B06D5A54E7CF26168A3ABB348D87423DA613AB3F0B4D9B37CB5180804839F1CA158EC2B315DDF00
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                        • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:.ELF..............>..... .......@...................@.8...@...............$.....................................................................................................................!.......!......'......G...............................................@.......@...............P.td............................D.......D...............Q.td................................................................NaCl....x86-64..............GNU.0.m=F>k....&...i........................0C......0C..0C..0E..............0C......0E.-DT.!.?.-DT.!.........................?........-DT.!...-DT.!.?.......?......................?..............?."..."..."..."......@.......`...................... ...@...`...................... ...@...`...................... ...@...`...................... ...@...`.......................................`... ...@...`...........`...`.......@...@....... ....1..`3.. 4..`-..`-...:...:...F..@H..`H...H...F...F...G...H.. H...F..@G...I.. I..@I..@G...G...I...I...J...G..`I..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, BuildID[sha1]=4b15de4ab227d5e46213978b8518d53c53ce1db9, stripped
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1901720
                                                                                                                                                                                                                        Entropy (8bit):5.955741933854651
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:gXqUSpBjwQO2o8k+7zjidg4euCAauOILffvCpGy4Wh3BTFmHpq82K2/KsvPyla9d:gafZwcOdNe2auOepCBTFmJq3Kf8ksr
                                                                                                                                                                                                                        MD5:9DC3172630E525854B232FF71499D77C
                                                                                                                                                                                                                        SHA1:0082C58EDCE3769E90DB48E7C26090CE706AD434
                                                                                                                                                                                                                        SHA-256:6AA1DA6C264E0AF4E32A004F4076C7557C6AC6D9C38B0C5DE97302D83FA248C3
                                                                                                                                                                                                                        SHA-512:9E9584241A39EED1463D7D4C1B26AE570B839AA315778FF3400C61341EBA43B630307DE9F1532A265CA82EA69BDEA03EC9D963E59A18569C02DA8285449870FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:.ELF..............>..... .......@...................@.8...@.............................................................................................0.......0................................................Y......................................................@.......@...............P.td....t^......t^......t^.......W.......W..............Q.td................................................................NaCl....x86-64..............GNU.K..J.'..b......<S...`...`... ...@...@.......@.............................................Y@......................p................@.......?..............?.......A.........5.....?5.5...?.5.....?......P9..............PC.......?......0@................aCoc...?..`.(..?.y.P.D.?<.s..O.u......$@.......@...............@`...`.......@.................................................. ...`... ... .......`................... ... ...@...`.......................@... Z...[...[...e.......... ...@... ...@...`........0...0...2..`4.. 6...7...9...~...~...z...{...{..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):3.928261499316817
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:STDLGswXEVBcVdBiTDt3zLsW:SPLGLErcVdBiDtf3
                                                                                                                                                                                                                        MD5:C00BCE97F21B1AD61EB9B8CD001795EE
                                                                                                                                                                                                                        SHA1:8E0392FF3DB267D847711C3F4E0D7468060E1535
                                                                                                                                                                                                                        SHA-256:59F06F04230E32E8BC839F45B984D31D611930427B631C963D09E7064A602363
                                                                                                                                                                                                                        SHA-512:9930E44A6ECC62505DBADCEED5E05645909FF09816FB12AAC0414E6D2830AC09758366C3B7D4EDD7839C87EB16DFA4C66D8981AE6237D408B37135C3506F4CD2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:1.6f6bc93dcd62dc251850d2ff458fda96083ceb7fbe8eeb11248b8485ef2aea23
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):573
                                                                                                                                                                                                                        Entropy (8bit):4.859567579783832
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:BLqG6yDJmL4mLDlG9hQ181G46XzrXc+EFfNqpaiOc+T5NqXIOclNqXL:BkylmL4mLDlJ18116XsRNqtZeNqXIZlE
                                                                                                                                                                                                                        MD5:1863B86D0863199AFDA179482032945F
                                                                                                                                                                                                                        SHA1:36F56692E12F2A1EFCA7736C236A8D776B627A86
                                                                                                                                                                                                                        SHA-256:F14E451CE2314D29087B8AD0309A1C8B8E81D847175EF46271E0EB49B4F84DC5
                                                                                                                                                                                                                        SHA-512:836556F3D978A89D3FC1F07FCED2732A17E314ED6A021737F087E32A69BFA46FD706EBBDFD3607FF42EDCB75DC463C29B9D9D2F122504F567BB95844F579831B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{."update_url": "https://clients2.google.com/service/update2/crx",.. "description": "Portable Native Client Translator Multi-CRX",. "name": "PNaCl Translator Multi-CRX",. "manifest_version": 2,. "minimum_chrome_version": "30.0.0.0",. "version": "0.57.44.2492",. "platforms": [. {. "nacl_arch": "x86-32",. "sub_package_path": "_platform_specific/x86_32/". },. {. "nacl_arch": "x86-64",. "sub_package_path": "_platform_specific/x86_64/". },. {. "nacl_arch": "arm",. "sub_package_path": "_platform_specific/arm/". }. ].}.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:1
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:1
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):248531
                                                                                                                                                                                                                        Entropy (8bit):7.963657412635355
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                                                                                                                                                                        MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                                                                                                                        SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                                                                                                                        SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                                                                                                                        SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):796
                                                                                                                                                                                                                        Entropy (8bit):4.864931792423268
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJMLkSlwZGGMLkSlwZ+WYpU34f145Gb+dgoxTyO8ZpU34f1L0frhmJ03OyZnLt:1HE7n4gn8WYpYrbhz8ZpotHOGAOf6aD
                                                                                                                                                                                                                        MD5:6F8E288A9AD5B1ED8633B430E2B4D4CA
                                                                                                                                                                                                                        SHA1:F671D3D4BEFA431D1946D706F4192D44E29B6F08
                                                                                                                                                                                                                        SHA-256:A114E2783D0E9B12155017323BA70838F0F82A71C7EE8DC1F115AE36991241F8
                                                                                                                                                                                                                        SHA-512:0F87F3F0D115B872288949E59ACD3CD41B1FBC64A622D8FDA6D71FAFC5A900D92ADFBB0E7EB926F2A8759BBAA0896D48728FB719BBF5EF54AC21027328F7700C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "........ . ... ........ .. Chrome".. },.. "app_name": {.. "message": "........ . ... ........ .. Chrome".. },.. "craw_app_unavailable": {.. "message": "........... .... ...... .. .............".. },.. "craw_connect_to_network": {.. "message": "...., ........ .. . ......".. },.. "iap_unavailable": {.. "message": "........... .... ...... .. .......... ....... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "...., ...... . Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):675
                                                                                                                                                                                                                        Entropy (8bit):4.536753193530313
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ0gbbGG0gbb+WYpU34g3YbiLO+dgyGFoO8ZpU34+puiPmb03OyZnLAOfTYABk:1HE5baib6WYpm31Lt0Z8Zp8pxOGAOfKD
                                                                                                                                                                                                                        MD5:1FDAFC926391BD580B655FBAF46ED260
                                                                                                                                                                                                                        SHA1:C95743C3F43B2B099FEBEBC5BD850F0C20E820AC
                                                                                                                                                                                                                        SHA-256:C67898B67F9C9209EAFDA6532B62D5789863CFB855998DD6A70E7775316CEC20
                                                                                                                                                                                                                        SHA-512:39D95D45C5746DA3BAA7AE6A3344EA17D7A7C3569C2A56959FF119261DA08C747A320FCF701AC72B8DBDBF8BF06FD8B239017A282CDDA444F3826D4EC672CBB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Ara mateix aquesta aplicaci. no est. disponible.".. },.. "craw_connect_to_network": {.. "message": "Connecteu-vos a una xarxa.".. },.. "iap_unavailable": {.. "message": "La funci. Pagaments a l'aplicaci. no est. disponible actualment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicieu la sessi. a Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):641
                                                                                                                                                                                                                        Entropy (8bit):4.698608127109193
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJfZGGfZ+WYpU34OBh+dgN/O8ZpU34j05U03OyZnLAOfTYWc:1HEl4G8WYpdt8Zpq5TOGAOfW
                                                                                                                                                                                                                        MD5:76DEC64ED1556180B452A13C83171883
                                                                                                                                                                                                                        SHA1:CFB1E56FD587BCDC459C1D9A683B71F9849058F9
                                                                                                                                                                                                                        SHA-256:32290D69A90E6BAAC428B10382C99221B12773BB9A184F3B93DFB48A4F6D7A40
                                                                                                                                                                                                                        SHA-512:5230A217968D5DC463E2E92D704544311A721E5CEF65C3125CBD8DEB9C0293D3BFB5C820A6011ABF77095FDEE7DAF67D541DC202B0C9CDB0908CBB85D84885CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikace v sou.asn. dob. nen. dostupn..".. },.. "craw_connect_to_network": {.. "message": "P.ipojte se pros.m k s.ti.".. },.. "iap_unavailable": {.. "message": "Platby v aplikaci aktu.ln. nejsou k dispozici.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "P.ihlaste se do Chromu.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):624
                                                                                                                                                                                                                        Entropy (8bit):4.5289746475384565
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJJMKKFZGGJMKKFZ+WYpU34OHu+dgxlCZO8ZpU34J4Wu03OyZnLAOfTYzD:1HErMKfqMKVWYpM6lL8ZpDNOGAOfiD
                                                                                                                                                                                                                        MD5:238B97A36E411E42FF37CEFAF2927ED1
                                                                                                                                                                                                                        SHA1:4E47AC90BA24C8F4724D9293FA40CFD4ADA66FE0
                                                                                                                                                                                                                        SHA-256:4977D4A053542FF66967FAED6B06585DD70E68E20BFEB533B66FE3287F9655D9
                                                                                                                                                                                                                        SHA-512:FD0742D47B5F5AB9AAD9B4C3D57F63CB693E060EECE123A72036C6E92156D099495C7E9E9CC6DC83EEBCDDCC4B4C81FB47E4C9559DA3EBA024780FFF10C53E0A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Betalinger i Chrome Webshop".. },.. "app_name": {.. "message": "Betalinger i Chrome Webshop".. },.. "craw_app_unavailable": {.. "message": "Appen er ikke tilg.ngelig i .jeblikket.".. },.. "craw_connect_to_network": {.. "message": "Opret forbindelse til et netv.rk.".. },.. "iap_unavailable": {.. "message": "Betaling i appen er ikke tilg.ngelig i .jeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log ind p. Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):651
                                                                                                                                                                                                                        Entropy (8bit):4.583694000020627
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJQ1ZGGQ1Z+WYpU34pCEMT+dgJMlCTO8ZpU34p6FK603OyZnLAOfTYJ6K:1HEzWWYp3Bewv8Zp7k4OGAOfQj
                                                                                                                                                                                                                        MD5:6B3E916E8C1991AA0453CBA00FEDCAAA
                                                                                                                                                                                                                        SHA1:D6366D15912E40CA107FD42BFE9579C3336A51F9
                                                                                                                                                                                                                        SHA-256:A62FFAB910E31531758EEE48B2CC71A8857BEC3021DEAD50B668CBA3C8667053
                                                                                                                                                                                                                        SHA-512:87EA4311B61F29543B13F3E17DFA919D0C320B4FE370CC152E0B1514BCA79B0ABB526DDCF08621D6EBFA48923EE8FB4C667EFB120A72BD9583EEBEE7BFB80552
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome Web Store-Zahlungen".. },.. "app_name": {.. "message": "Chrome Web Store-Zahlungen".. },.. "craw_app_unavailable": {.. "message": "Die App ist momentan nicht verf.gbar.".. },.. "craw_connect_to_network": {.. "message": "Bitte stellen Sie eine Verbindung zu einem Netzwerk her.".. },.. "iap_unavailable": {.. "message": "In-App-Zahlungen sind momentan nicht m.glich.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Bitte melden Sie sich in Chrome an.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):787
                                                                                                                                                                                                                        Entropy (8bit):4.973349962793468
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:1HEw+aZ+6WYpbWZe80A08ZpCGyDVWlOGAOf+XD:WguYpCZnpEZbGoD
                                                                                                                                                                                                                        MD5:05C437A322C1148B5F78B2F341339147
                                                                                                                                                                                                                        SHA1:AB53003A678E44A170E73711FBD9949833BBF3AA
                                                                                                                                                                                                                        SHA-256:A052C32B4FCAC61152EB0ADB2C260FB6A8256AD104AA0013DB93E9798D41A070
                                                                                                                                                                                                                        SHA-512:C36CB9202A34356DD06D377E2A088F428D0B8EBE7D2E54F8380485E9D94A0598D7F651C1E7A2FD55BE481D49C02B0812F2BA335E08611EC85EE0BD60784A6B40
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "........ ... Chrome Web Store".. },.. "app_name": {.. "message": "........ ... Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": ". ........ .... .. ..... ... ..... ..........".. },.. "craw_connect_to_network": {.. "message": ".......... .. ... .......".. },.. "iap_unavailable": {.. "message": ".. ........ ..... ......... ... ..... ..... .. ...... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": ".......... ... Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):593
                                                                                                                                                                                                                        Entropy (8bit):4.483686991119526
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                                                                                                                        MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                                                                                                        SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                                                                                                        SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                                                                                                        SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):593
                                                                                                                                                                                                                        Entropy (8bit):4.483686991119526
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                                                                                                                        MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                                                                                                        SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                                                                                                        SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                                                                                                        SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):661
                                                                                                                                                                                                                        Entropy (8bit):4.450938335136508
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34lPbdlVo03OyZnLAOfTY6xjD:1HEvaC6WYpcDeEFxq8ZpNl5OGAOffD
                                                                                                                                                                                                                        MD5:82719BD3999AD66193A9B0BB525F97CD
                                                                                                                                                                                                                        SHA1:41194D511F1ACC16C1CA828AC81C18C8C6B47287
                                                                                                                                                                                                                        SHA-256:4DB9B2721E625C18B9E05C04B31AF5D9694712F1CAAF6219ABE34BB08E5DB1C7
                                                                                                                                                                                                                        SHA-512:D4C49B43427799B6292CEED11CACB1D76F7CE43EBF402B43B638A6EB2B414ED0981E386CB8CDF0B51D1BD9552934FE25B2F6392266BB73D8C9A691F65BCE0128
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "Los pagos en la aplicaci.n no est.n disponibles en este momento.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicia sesi.n en Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):637
                                                                                                                                                                                                                        Entropy (8bit):4.47253983486615
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34GLO03OyZnLAOfTYiJD:1HEvaC6WYpcDeEFxq8Zp4LlOGAOfvD
                                                                                                                                                                                                                        MD5:6B2583D8D1C147E36A69A88009CBEBC7
                                                                                                                                                                                                                        SHA1:4D4DEEB4BE6AA0181825F3371A761ABC5B4D5937
                                                                                                                                                                                                                        SHA-256:6659BC3705311D7641A73995DCFEA80C7734F2F4EBBC3787B3892A240348324F
                                                                                                                                                                                                                        SHA-512:37F0DBFCC1B5A2B8E4C92C49D2D9DEEF25616421350324F57E0149A45A6CCB437F5E3CBE97412C4B5DBBF2593783C7DF71E9C25A851AEAE6E4764C545723FA53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "En este momento, Pagos En-Apps no est. disponible.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accede a Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):595
                                                                                                                                                                                                                        Entropy (8bit):4.467205425399467
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJfPGGGfPG+WYpU34Ze7z+dgrW9O8ZpU34ZwZz03OyZnLAOfTYgoLIR:1HEdvqlWYpTeObk8ZpT/OGAOfuLIR
                                                                                                                                                                                                                        MD5:CFF6CB76EC724B17C1BC920726CB35A7
                                                                                                                                                                                                                        SHA1:14ED068251D65A840F00C05409D705259D329FFC
                                                                                                                                                                                                                        SHA-256:C85800BF45942FCC7FD6B1DF929C25F9CC2A977A6678966BD03D4B6B69889AFD
                                                                                                                                                                                                                        SHA-512:53D7D01BB30C0306DE65A79FD9551D2E8C1F71F4F45F71906B009071CB3E0F231E6A50FDD78773E9B4DE94085BC7B97F829842FA21A89A2080D33458B745C46F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome'i veebipoe maksed".. },.. "app_name": {.. "message": "Chrome'i veebipoe maksed".. },.. "craw_app_unavailable": {.. "message": "Rakendus pole praegu saadaval.".. },.. "craw_connect_to_network": {.. "message": "Looge .hendus v.rguga.".. },.. "iap_unavailable": {.. "message": "Rakendusesisesed maksed ei ole praegu saadaval.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logige Chrome'i sisse.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):647
                                                                                                                                                                                                                        Entropy (8bit):4.595421267152647
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJRuzGGRuz+WYpU34ujSBu+dgYO8ZpU34J+Bu03OyZnLAOfTY5HN:1HEFcWYpPNa8ZpD+FOGAOfEHN
                                                                                                                                                                                                                        MD5:3A01FEE829445C482D1721FF63153D16
                                                                                                                                                                                                                        SHA1:F3EAAADDC03F943FC88B30B67F534AA13E3336DD
                                                                                                                                                                                                                        SHA-256:0BDE54B20845124113383B6EB81E43A0F05E4EB0C44BEE3C1DFAC4CC5FEC2836
                                                                                                                                                                                                                        SHA-512:3B92B6C86D30FD36AA3CEFF8773BA60C3FC5CC19C693540137044C5838A5503895C770C0336A4D0A3DB5E42F3FB36274D8D3F85B9DCA2F3EC0E974FDDB0BEAD8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome Web Storen maksut".. },.. "app_name": {.. "message": "Chrome Web Storen maksut".. },.. "craw_app_unavailable": {.. "message": "Sovellus ei ole t.ll. hetkell. k.ytett.viss..".. },.. "craw_connect_to_network": {.. "message": "Muodosta verkkoyhteys.".. },.. "iap_unavailable": {.. "message": "Sovelluksen sis.iset maksut eiv.t ole t.ll. hetkell. k.ytett.viss..".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Kirjaudu sis..n Chromeen.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):658
                                                                                                                                                                                                                        Entropy (8bit):4.5231229502550745
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJADlbGGADlb+WYpU34hTUT+dgHfZAFFZO8ZpU34hTjzeT03OyZnLAOfTYHfvF:1HEYah6WYp7TUSoxOS8Zp7TOsOGAOfqV
                                                                                                                                                                                                                        MD5:57AF5B654270A945BDA8053A83353A06
                                                                                                                                                                                                                        SHA1:EEEF7A4F869F97CF471A05D345E74F982D15E167
                                                                                                                                                                                                                        SHA-256:EC002ED92359F67818B49455DFC579E140368E6A004080AF022FD4F57F6B03F2
                                                                                                                                                                                                                        SHA-512:5F0AE839FCF3F4EA48FF41A76655AE0F3821564AFD5D42FBB9FBB9A38E8D8F7BB5E9B6F71064588CD441261F644095A44A755C134CE546D506D9A21E488BAF52
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "app_name": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Kasalukuyang hindi available ang app.".. },.. "craw_connect_to_network": {.. "message": "Mangyaring kumonekta sa isang network.".. },.. "iap_unavailable": {.. "message": "Kasalukuyang hindi available ang Mga Pagbabayad na In-App.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Mangyaring mag-sign in sa Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):677
                                                                                                                                                                                                                        Entropy (8bit):4.552569602149629
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJALf/nbGGALf/nb+WYpU34Owdgbyb+dgdQjO8ZpU34ITQpGnbyb03OyZnLAO8:1HE4Hna1Hn6WYpNdgpY8ZpSTQwnBOGAh
                                                                                                                                                                                                                        MD5:8D11C90F44A6585B57B933AB38D1FFF8
                                                                                                                                                                                                                        SHA1:3F9D44EA8807069A32AACA2AAAD02FD892E6CC90
                                                                                                                                                                                                                        SHA-256:599491F8C52B945C16C441ADF45BFD45AFAE046DA07757D97C56AF4DE75ED3B5
                                                                                                                                                                                                                        SHA-512:D7EF7F5AD7EF1A1595825D79B69E2B1E988AD3CF1F3881496FCCD30F241E4E9C6E457F9F5D0F855DE3536DB7A40C3E1C55946B50D3F556F4A35285066A0CD6F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "app_name": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "craw_app_unavailable": {.. "message": "Application indisponible pour le moment.".. },.. "craw_connect_to_network": {.. "message": "Veuillez vous connecter . un r.seau.".. },.. "iap_unavailable": {.. "message": "Les paiements via l'application ne sont pas disponibles pour le moment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Veuillez vous connecter . Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):835
                                                                                                                                                                                                                        Entropy (8bit):4.791154467711985
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:1HEs07J0JWYp9vnCSVLP8Zp6CsOGAOf8SLm:Wh7qgYp1CMLUph1GiSLm
                                                                                                                                                                                                                        MD5:E376D757C8FD66AC70A7D2D49760B94E
                                                                                                                                                                                                                        SHA1:1525C5B1312D409604F097768503298EC440CC4D
                                                                                                                                                                                                                        SHA-256:8106D98C4F8DA16DB698444409558E29CC96735E188BFA303C333A5D99231C1D
                                                                                                                                                                                                                        SHA-512:673F3F259AF2946E4F49BBED14A2A70D44BF9FDA9D7A71DC9172BA9B7B3C7F7062B16D29682B638D485B0520ED6F99E7A735F28C7C719B539559005B69FA7555
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome ... ..... ......".. },.. "app_name": {.. "message": "Chrome ... ..... ......".. },.. "craw_app_unavailable": {.. "message": "......... .. ... ...... .... ...".. },.. "craw_connect_to_network": {.. "message": "..... ....... .. ...... .....".. },.. "iap_unavailable": {.. "message": "..-.. ...... ... ...... .... ...".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "..... Chrome ... .... .. .....".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):618
                                                                                                                                                                                                                        Entropy (8bit):4.56999230891419
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJGiimxmbZGGGiimxmbZ+WYpU34OBOEuhopIO+dgcapZO8ZpU34GiiZrMrQphK:1HE4H4TH8WYpNjTta28ZpQVLP0SOGAOK
                                                                                                                                                                                                                        MD5:8185D0490C86363602A137F9A261CC50
                                                                                                                                                                                                                        SHA1:5BD933B874441CEACB9201CCC941FF67BAED6DC0
                                                                                                                                                                                                                        SHA-256:A2B2EC359A9DD9DCCCE02859CE1E738BD30FAA4A05F1DC522893FFDF722BBC15
                                                                                                                                                                                                                        SHA-512:D7629978FC031EA5F716F9C1065FB2FEAB48C15F10CD68830DC966FA1002C03DDC7ACDE314C7D075F9F3A0A68552A6ACBCCDEE24CF20B6C3DD1BCE6562D0396E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "app_name": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenuta.no nije dostupna.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se s mre.om.".. },.. "iap_unavailable": {.. "message": "Pla.anje u aplikaciji trenuta.no nije dostupno.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se na Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):683
                                                                                                                                                                                                                        Entropy (8bit):4.675370843321512
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJVJiGGVJi+WYpU34Hpo9O+dgMmfgijO8ZpU34Huo9O03OyZnLAOfTYBIAYm:1HEVrk5WYpQzTUg/8ZpwoXOGAOfYIAd
                                                                                                                                                                                                                        MD5:85609CF8623582A8376C206556ED2131
                                                                                                                                                                                                                        SHA1:1E16EB70DB5E59BB684866FF3E3925C2DEF25A12
                                                                                                                                                                                                                        SHA-256:32A249749F12ADB6A220BF9ADC272C7E5D9AD5497A38B0086D961E3ABA17FBC6
                                                                                                                                                                                                                        SHA-512:27883430865D3CFA6EDFE8C6CE1442BD96150B5CE520CCF7D556A330CAA6392C712B47BD86F7350E174876BC681F6DEC94D1312402655B0AF90883A2899EC78B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "app_name": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "craw_app_unavailable": {.. "message": "Az alkalmaz.s jelenleg nem .rhet. el.".. },.. "craw_connect_to_network": {.. "message": "K.rj.k, csatlakozzon egy h.l.zathoz.".. },.. "iap_unavailable": {.. "message": "Az alkalmaz.son bel.li fizet.s jelenleg nem .rhet. el.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Jelentkezzen be a Chrome-ba.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):604
                                                                                                                                                                                                                        Entropy (8bit):4.465685261172395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJs25bGGs25b+WYpU34ORBHAeSJ+dgkmO8ZpU34s22C/SzFAs03OyZnLAOfTYR:1HEBaA6WYpaHFH8ZptOYOGAOf2D
                                                                                                                                                                                                                        MD5:EAB2B946D1232AB98137E760954003AA
                                                                                                                                                                                                                        SHA1:60BDC2937905B311D2C9844DF2D639D7AC9F7F67
                                                                                                                                                                                                                        SHA-256:C6E8800450602DE0F39FE9F6854472383813FB454B08ABAE7E25A9167CE004C3
                                                                                                                                                                                                                        SHA-512:970FEC9A9EF0BAF7F693C4C5977F3B47914579C5B5414FCE9DBB5E4574659A5BB9AD2DE0CC886B368F49C019785AF7D2D7FE82F71341F039EADC399ED776CA12
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Pembayaran Chrome Webstore".. },.. "app_name": {.. "message": "Pembayaran Chrome Webstore".. },.. "craw_app_unavailable": {.. "message": "Aplikasi tidak tersedia saat ini.".. },.. "craw_connect_to_network": {.. "message": "Sambungkan ke jaringan.".. },.. "iap_unavailable": {.. "message": "Pembayaran Dalam Aplikasi saat ini tidak tersedia.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Harap masuk ke Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):603
                                                                                                                                                                                                                        Entropy (8bit):4.479418964635223
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJsqd/bGGsqd/b+WYpU34OcX4+dgUvIO8ZpU34vq703OyZnLAOfTYsD:1HEXd/aKd/6WYpZrv58ZpskOGAOfzD
                                                                                                                                                                                                                        MD5:A328EEF5E841E0C72D3CD7366899C5C8
                                                                                                                                                                                                                        SHA1:2851ED658385804E87911643F5A4200B1FB26E13
                                                                                                                                                                                                                        SHA-256:CD891C45F7586FB4A2514205A11F260E4A6D4482FA03D901909DD9F57BE0536D
                                                                                                                                                                                                                        SHA-512:E47297896E981774EC3B59D41B89D6BA9333F6B4435EB9727D8645A46B10C7D408ADE06844871FA757382FBE7E645276449DB7B1B23BC59C9A71A5CB5A5ECC57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Pagamenti Chrome Web Store".. },.. "app_name": {.. "message": "Pagamenti Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App al momento non disponibile.".. },.. "craw_connect_to_network": {.. "message": "Collegati a una rete.".. },.. "iap_unavailable": {.. "message": "La funzione Pagamenti In-App non . al momento disponibile.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accedi a Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):697
                                                                                                                                                                                                                        Entropy (8bit):5.20469020877498
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ07uGG07u+WYpU34DB+dgnsVztO8ZpU34MwiB03OyZnLAOfTYmSH:1HEcnDNWYp1kxU8Zp2wiqOGAOfpSH
                                                                                                                                                                                                                        MD5:9B3A5D473C3F2BBFAEECE94A07A940B8
                                                                                                                                                                                                                        SHA1:61BACA342CF766BBA15C7B4D892A0E7DAC9405AA
                                                                                                                                                                                                                        SHA-256:706312A4A2AEF3317223F141EB2B82685345B7EED444F16BB4DF3A272716DA1F
                                                                                                                                                                                                                        SHA-512:94F6FEE9A11BD890AB8211C98D1CC142348961EBCF756F66477A3E3A76519804B70BE0AE4E551739F8AFE32D7ADE6EDE04EF6B9B9EED03E3A857E6058EEDD4C6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome ........".. },.. "app_name": {.. "message": "Chrome ........".. },.. "craw_app_unavailable": {.. "message": ".................".. },.. "craw_connect_to_network": {.. "message": "................".. },.. "iap_unavailable": {.. "message": ".......................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome ............".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):631
                                                                                                                                                                                                                        Entropy (8bit):5.160315577642469
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ1GG1+WYpU34K3aT+dgh8d0HTO8ZpU34KaNkaT03OyZnLAOfTY/YeHx:1HEajWYpc3aSl0Hq8Zpc6kasOGAOfyYA
                                                                                                                                                                                                                        MD5:9F6B4D82A70C74CA751E2EAE70FAB5CF
                                                                                                                                                                                                                        SHA1:0534F125FFCE8222277CF2BE3401C59DAF9217F8
                                                                                                                                                                                                                        SHA-256:D1467B8D037114403E8F4EFC52E88C4A7FEB96126BE4CFF883FEFF1084EF7E68
                                                                                                                                                                                                                        SHA-512:ED9319830314385D09C06F62EE34186E8CA576C857981205E4468A28B3ACD2AB03384E77B866032C324ABDD97A56EFD08E2D6E0C79D563578B3EC52517819BD8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome . ... ..".. },.. "app_name": {.. "message": "Chrome . ... ..".. },.. "craw_app_unavailable": {.. "message": ".. .. ... . .....".. },.. "craw_connect_to_network": {.. "message": "..... ......".. },.. "iap_unavailable": {.. "message": ".. .. ... ... . .....".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome. .......".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):665
                                                                                                                                                                                                                        Entropy (8bit):4.66839186029557
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJpqHnkGGpqHnk+WYpU346M+dgV6O8ZpU34WzSWz03OyZnLAOfTYx:1HELqHtKqHPWYpM3A8ZpwGzOGAOfg
                                                                                                                                                                                                                        MD5:4CA644F875606986A9898D04BDAE3EA5
                                                                                                                                                                                                                        SHA1:722A10569E93975129D67FBDB75B537D9D622AD1
                                                                                                                                                                                                                        SHA-256:7C311AB751D840D750C11553C083785813E079C1D464FE568A98C9E3EF3DB96C
                                                                                                                                                                                                                        SHA-512:E575E3D0622F5BD4B6C0EE79128A1B1F1882195670139D1983F4377D847141B8FB8EBB8BCED82AF3A220ED07D3577AFBE085BADC0E9C7678292B80E3EC5D3444
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "app_name": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "craw_app_unavailable": {.. "message": "Programa .iuo metu negalima.".. },.. "craw_connect_to_network": {.. "message": "Prisijunkite prie tinklo.".. },.. "iap_unavailable": {.. "message": "Mok.jimai programoje .iuo metu negalimi.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prisijunkite prie .Chrome..".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):671
                                                                                                                                                                                                                        Entropy (8bit):4.631774066483956
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJFhVbGGFhVb+WYpU34wDoz+dgGedBO8ZpU34wF03OyZnLAOfTYGYID:1HENQKkWYp2Doy/em8Zp2WOGAOfRYID
                                                                                                                                                                                                                        MD5:C5CE2C51391EAFD3DA9E4C71549A3C28
                                                                                                                                                                                                                        SHA1:1F67FF6EF6E90C0CE3AAF56ED543A3EFD381574D
                                                                                                                                                                                                                        SHA-256:1FA1DF2CA8516DEF490FB8484E9AA498ACFF80EEF5C9258FFE42D3678E6C7DED
                                                                                                                                                                                                                        SHA-512:C85F6281E682F52BC2147DEA7E2F3BB4DC48D98BADA8687B05C6C7271C78EA7F5431CD51671A4184C9AE004FC53C016E3C594697F483195CCBA08A93821EEF70
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "app_name": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "craw_app_unavailable": {.. "message": "Lietotne pagaid.m nav pieejama.".. },.. "craw_connect_to_network": {.. "message": "L.dzu, izveidojiet savienojumu ar t.klu.".. },.. "iap_unavailable": {.. "message": "Maks.jumi lietotn.s pa.laik nav pieejami.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.dzu, pierakstieties p.rl.k. Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):624
                                                                                                                                                                                                                        Entropy (8bit):4.555032032637389
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJhiOGGhiO+WYpU34OHSN+dgFjdGFZO8ZpU34JgdN03OyZnLAOfTYiD:1HEDiHIitWYpCYJ8ZpD1OGAOfRD
                                                                                                                                                                                                                        MD5:93C459A23BC6953FF744C35920CD2AF9
                                                                                                                                                                                                                        SHA1:162F884972103A08ADB616A7EB3598431A2924C5
                                                                                                                                                                                                                        SHA-256:2CD700AEB57D89C2E73333D0702556EE3FF3863516170F85669BC680FCBDC4E0
                                                                                                                                                                                                                        SHA-512:F76E6E8D8499306883C3EC1E774F7E8BB6B601096DA5A14D17D3E7D5732829542041E42B7350466589291ADCC83FB065FD591B4E20CFCF8EDC586E128ECBFCB5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome Nettmarked-betalinger".. },.. "app_name": {.. "message": "Chrome Nettmarked-betalinger".. },.. "craw_app_unavailable": {.. "message": "Appen er utilgjengelig for .yeblikket.".. },.. "craw_connect_to_network": {.. "message": "Du m. koble til et nettverk.".. },.. "iap_unavailable": {.. "message": "Betaling i app er ikke tilgjengelig for .yeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Du m. logge p. Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):615
                                                                                                                                                                                                                        Entropy (8bit):4.4715318546237315
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJJQGkbGGJQGkb+WYpU34OQKJT+dgiXUmvFZO8ZpU34g7JT03OyZnLAOfTYMD:1HErxkaqxk6WYptndXI8ZpTOGAOfbD
                                                                                                                                                                                                                        MD5:7A8F9D0249C680F64DEC7650A432BD57
                                                                                                                                                                                                                        SHA1:53477198AEE389F6580921B4876719B400A23CA1
                                                                                                                                                                                                                        SHA-256:92BE7C2DC9CFBE5A65E9CE6488D364C8D7EC19E7B67A31E4D43C1CB2B169671C
                                                                                                                                                                                                                        SHA-512:969AB979546A741C0F3EDBEEB21BABA375FA8870D4FB9248CDD4C305736E332E10CAB7B64C5C078E60EC0CD73848101B390BE8F44B89C310058AF4C1CA3C8AA7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Betalingen via Chrome Web Store".. },.. "app_name": {.. "message": "Betalingen via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App momenteel niet beschikbaar.".. },.. "craw_connect_to_network": {.. "message": "Maak verbinding met een netwerk.".. },.. "iap_unavailable": {.. "message": "In-app-betalingen is momenteel niet beschikbaar.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log in bij Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):636
                                                                                                                                                                                                                        Entropy (8bit):4.646901997539488
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJbiVbGGbiVb+WYpU34OBHlBi9+dgQUg6O8ZpU34bdbfiIu03OyZnLAOfTYR5k:1HE5iVauiV6WYpIAYr8ZpxFiaOGAOfIC
                                                                                                                                                                                                                        MD5:0E6194126AFCCD1E3098D276A7400175
                                                                                                                                                                                                                        SHA1:E8127B905A640B1C46362FA6E1127BE172F4A40F
                                                                                                                                                                                                                        SHA-256:E2699F98C511B18A2AFB82EAE9A4804B646C4FF1077D80E77C17A3943A6373C2
                                                                                                                                                                                                                        SHA-512:A71F7C7BFBBF1E37E699601AF2E095C56CBA91F90CB7556477DF31D01B83ADFB1271E1775C9BA299FF6875BBFC2B6AB47488CC88E33DEF2F6F2E0E5AC687B777
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "app_name": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplikacja jest obecnie niedost.pna.".. },.. "craw_connect_to_network": {.. "message": "Po..cz si. z sieci..".. },.. "iap_unavailable": {.. "message": "P.atno.ci w ramach aplikacji s. teraz niedost.pne.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Zaloguj si. w Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):636
                                                                                                                                                                                                                        Entropy (8bit):4.515158874306633
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJsc/bGGsc/b+WYpU34OLw+dgn/KzO8ZpU34FjIBMwGRO03OyZnLAOfTYN+KcY:1HEb/a8/6WYp4mZ8Zp7cKlOGAOf2tD
                                                                                                                                                                                                                        MD5:86A2B91FA18B867209024C522ED665D5
                                                                                                                                                                                                                        SHA1:63DEC245637818C76655E01FCB6D59784BC7184E
                                                                                                                                                                                                                        SHA-256:6374880FDD1F8AF1EE8AEA6A06B73BE0AB265AFCEB4FE6F08BDE3B3989264B21
                                                                                                                                                                                                                        SHA-512:DA6DBDE5028756421C2904F605632EE98831A25A1247E6238A931629B94CE8A00FD76F4235F118D2167304BD60F2C06B2AD78E54FF6CE53F8C38DF8C7B5AFCE4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Pagamentos da Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos da Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplicativo indispon.vel no momento.".. },.. "craw_connect_to_network": {.. "message": "Conecte-se a uma rede.".. },.. "iap_unavailable": {.. "message": "No momento, os Pagamentos no aplicativo n.o est.o dispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Fa.a login no Google Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):622
                                                                                                                                                                                                                        Entropy (8bit):4.526171498622949
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJsZUkbGGsZUkb+WYpU34OAE+dgqxKzO8ZpU34rEpBfvPO03OyZnLAOfTYLD:1HEmUka5Uk6WYpFvdxZ8ZpSTnPlOGAOS
                                                                                                                                                                                                                        MD5:750A4800EDB93FBE56495963F9FB3B94
                                                                                                                                                                                                                        SHA1:8BFB915488A4EB3CB33D68E2E59F1F8447DB7D61
                                                                                                                                                                                                                        SHA-256:C1C94F65FABAF17DEF98A8587711A56D61B1E5607500E9B01F2824DB109F9E83
                                                                                                                                                                                                                        SHA-512:2AEDEF5793406221BE76AF22031CE8C30AB5FAEAED09BB394C153E2EBE990C89C1A2A73B40D8A92842641AFCA8C77FFD808A2058602D3646FD8DAE2844406F24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Pagamentos via Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplica..o atualmente indispon.vel.".. },.. "craw_connect_to_network": {.. "message": "Ligue-se a uma rede.".. },.. "iap_unavailable": {.. "message": "Os Pagamentos na app est.o atualmente indispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicie sess.o no Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):641
                                                                                                                                                                                                                        Entropy (8bit):4.61125938671415
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJqJrJZGGqJrJZ+WYpU344HIx2Z+dgrVPlZO8ZpU34qT7hI3O03OyZnLAOfTYU:1HEC4D8WYpKow8WV68ZpKhoOGAOfoVGD
                                                                                                                                                                                                                        MD5:98D43E4B1054A65DF3FA3CC40AB6FB6D
                                                                                                                                                                                                                        SHA1:46E0A21C4DA2BB5D4D8F837AE211C1B6FA26E7E2
                                                                                                                                                                                                                        SHA-256:113A13900CBA62FE8AED06751971C23A80A99B47F9BE219CF884D57DB19611D9
                                                                                                                                                                                                                        SHA-512:A76DC53912A4F46714926B9EA2B22E909540E447F61F6DD72607AB7B3BB5D4A9B39E525B04C33AEC53BA813D14AC1FB5827275B2524E52B693E83171E1CD1466
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "app_name": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "craw_app_unavailable": {.. "message": ".n prezent, aplica.ia nu este disponibil..".. },.. "craw_connect_to_network": {.. "message": "Conecteaz.-te la o re.ea.".. },.. "iap_unavailable": {.. "message": "Pl..ile .n aplica.ie nu sunt disponibile momentan.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Conecteaz.-te la Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):744
                                                                                                                                                                                                                        Entropy (8bit):4.918620852166656
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ7OJHZMSl3ZGG7OJHZMSl3Z+WYpU34zWJ2F+dgVtLSv/TO8ZpU347NWjT03On:1HElOJHZMq4uOJHZMq8WYpdWJ/YGHq8m
                                                                                                                                                                                                                        MD5:DB2EDF1465946C06BD95C71A1E13AE64
                                                                                                                                                                                                                        SHA1:FB4F3ECE9ECECEBBC6CA2A592A15FB9C1FDFB811
                                                                                                                                                                                                                        SHA-256:FBAF22CE6E16DE174CED8CB5EA3098CCA1C3426A2111FF33BD3E64DA64ED67AB
                                                                                                                                                                                                                        SHA-512:4E0CF00BAEF1757548DEB17BBE1AF55770A0A0F7351779EF55C7DEFA6D112D0227B8865C2C22E0EC62E6E2F1C8E1632A2D0CE6828D25C5ABBF143C990116F632
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "......... ....... ........-........ Chrome".. },.. "app_name": {.. "message": "......... ....... ........-........ Chrome".. },.. "craw_app_unavailable": {.. "message": ".......... ...........".. },.. "craw_connect_to_network": {.. "message": "............ . .....".. },.. "iap_unavailable": {.. "message": "....... ..... .......... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "....... . Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):647
                                                                                                                                                                                                                        Entropy (8bit):4.640777810668463
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJfZGGfZ+WYpU34ORO+dgmmCO8ZpU34yH7u2Z03OyZnLAOfTYCUAi0D:1HEl4G8WYpetPmD8ZpcH7aOGAOfzUeD
                                                                                                                                                                                                                        MD5:8DF215D1EFBDABB175CCDD68ED8DCB0A
                                                                                                                                                                                                                        SHA1:2B374462137A38589A73FDD00A84CBDC7E50F9F4
                                                                                                                                                                                                                        SHA-256:7FA16AF97E6CFC52EC6008EB679D3F30E7E0C24F9EF2D18A9228EAF4DED9D63B
                                                                                                                                                                                                                        SHA-512:C0E623343BDAEB4731800D183B59F2FCFE285F0C7153EC99641FD84F2F2DCFE47D21E73F3D28B1240340453C5668EB0AFFBE087AAB62F1C88CD2A40CC44E599D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplik.cia moment.lne nie je dostupn..".. },.. "craw_connect_to_network": {.. "message": "Pripojte sa k sieti.".. },.. "iap_unavailable": {.. "message": "Platby v aplik.cii moment.lne nie s. k dispoz.cii.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prihl.ste sa do prehliada.a Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):617
                                                                                                                                                                                                                        Entropy (8bit):4.5101656584816885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJGcyvmbZGGGcyvmbZ+WYpU34OBOEtf+dgca1ZO8ZpU34GcQArERff03OyZnLh:1HE4cyY4TcyY8WYpNoWa1w8ZpQcQ6AfK
                                                                                                                                                                                                                        MD5:3943FA2A647AECEDFD685408B27139EE
                                                                                                                                                                                                                        SHA1:0129DD19D28373359530B3B477FE8A9279DABB7D
                                                                                                                                                                                                                        SHA-256:18AFF072EE0DF7C3495045435C752A805606E6D5D462EF2321C443F1773F4B3A
                                                                                                                                                                                                                        SHA-512:42E62B3855611FF2E1D39C11404CB1A09825EE4CA6A8ACB3FF538B4574388F549E3BD79137DD4DC128A8DC44DD270D7D878E4AAD20DA8250A5C25297B0DEC09D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "app_name": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenutno ni na voljo.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se z omre.jem.".. },.. "iap_unavailable": {.. "message": "Pla.ila v aplikacijah trenutno niso na voljo.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se v Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):743
                                                                                                                                                                                                                        Entropy (8bit):4.913927107235852
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJssbdOGGssbdO+WYpU347xBP+dgcucO8ZpU34s1muP03OyZnLAOfTYzDYD:1HEKsb59sbTWYplx4Xud8Zpy1mNOGAOv
                                                                                                                                                                                                                        MD5:D485DF17F085B6A37125694F85646FD0
                                                                                                                                                                                                                        SHA1:24D51D8642CDC6EFD5D8D7A4430232D8CDE25108
                                                                                                                                                                                                                        SHA-256:7FFDE34C58E7C376C042DE64DEF6481DAE32BE8B70F0B18EDF536290CBE0C818
                                                                                                                                                                                                                        SHA-512:0DDECFD860E99290B6C3AAA04F510272AE081CF2D93ED5832D9D6378EC9D36177FFBE213471247FB94721EA34A83E7665669200047091D0FDE134E3D763217E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "....... . Chrome ...-..........".. },.. "app_name": {.. "message": "....... . Chrome ...-..........".. },.. "craw_app_unavailable": {.. "message": ".......... .. ........ ...........".. },.. "craw_connect_to_network": {.. "message": "........ .. .......".. },.. "iap_unavailable": {.. "message": "....... . .......... .. ........ ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "......... .. . Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):630
                                                                                                                                                                                                                        Entropy (8bit):4.52964089437422
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJJMkbGGJMkb+WYpU34OACwz+dgNPGFZO8ZpU34JgpXLSb03OyZnLAOfTYLdID:1HErMkaqMk6WYpTOcb8ZpDgdZOGAOf8Y
                                                                                                                                                                                                                        MD5:D372B8204EB743E16F45C7CBD3CAAF37
                                                                                                                                                                                                                        SHA1:C96C57219D292B01016B37DCF82E7C79AD0DD1E8
                                                                                                                                                                                                                        SHA-256:B8BA77E0089B0676545EC16D32468B727812B444F90B33A7A5B748E6C36C4388
                                                                                                                                                                                                                        SHA-512:33640529E0D5DCC5CA4BDB0615A2818E8D26C6FCB7B3474C08AC3EB67B9DB40E1F0A79954ED20728CD47A686D2533DCBC76ABCBDB917F8530C8DE8BBA687352E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Betalning via Chrome Web Store".. },.. "app_name": {.. "message": "Betalning via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Appen .r inte tillg.nglig f.r tillf.llet.".. },.. "craw_connect_to_network": {.. "message": "Anslut till ett n.tverk.".. },.. "iap_unavailable": {.. "message": "Betalning i appen .r inte tillg.ngligt f.r n.rvarande.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logga in i Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):945
                                                                                                                                                                                                                        Entropy (8bit):4.801079428724355
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:1HEKa1dDa1/WYp6UFi72SmlG8ZpyactrW2SAOGAOfvSLD:WK2DNYp6U4y3bpyLxwGFW
                                                                                                                                                                                                                        MD5:83E2D1E97791A4B2C5C69926EFB629C9
                                                                                                                                                                                                                        SHA1:429600425CB0F196DDD717F940E94DBD8BFF2837
                                                                                                                                                                                                                        SHA-256:2FECA577F43D97BAEEA464741D585892103585208FD0A935B810A03BDCE83C88
                                                                                                                                                                                                                        SHA-512:60A5928DAA8CB4341487F477C56B5A98B83EDE50E5F4F55A802E01FDDAB86F3E795D391953D3D9214552D14D3F58C5A183693C613720FC12FC387D7B8F9B9AB6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "............... Chrome .........".. },.. "app_name": {.. "message": "............... Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".............................".. },.. "craw_connect_to_network": {.. "message": ".........................".. },.. "iap_unavailable": {.. "message": "...............................................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "................. Chrome".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):631
                                                                                                                                                                                                                        Entropy (8bit):4.710869622361971
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ9Y8GG9Y8+WYpU34wWT+dgGb0GO8ZpU34wryd7T03OyZnLAOfTYGbPKG:1HE0jWYpyRnG8Zpyr/OGAOfFPn
                                                                                                                                                                                                                        MD5:2CEAE0567B6BB1D240BBAD690A98CA3B
                                                                                                                                                                                                                        SHA1:5944346FBD4A0797B13223895995CAB58E9ECD23
                                                                                                                                                                                                                        SHA-256:A7CB86F30C9C31FE5540282C308BA96ADB4EC16EF98C87129EB88105E5BEF5FC
                                                                                                                                                                                                                        SHA-512:108A07C6D03D7178E8D0FFEF5349E0249A898D864964FED8757BD8A08BC1C6D9613F2A6C01AA34A6606127D1C6CE14C229FA02586677DBB060B85E3E845950E1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "app_name": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "craw_app_unavailable": {.. "message": "Uygulama .u anda kullan.lam.yor.".. },.. "craw_connect_to_network": {.. "message": "L.tfen bir a.a ba.lan.n.".. },.. "iap_unavailable": {.. "message": "Uygulama ..i .demeler .u anda kullan.lamaz.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.tfen Chrome'da oturum a..n.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):720
                                                                                                                                                                                                                        Entropy (8bit):4.977397623063544
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ7wILkSlXZGG7wILkSlXZ+WYpU34zb1Oy2P+dgSV1EjiTO8ZpU347qtfP2CTW:1HElwEkK4uwEkK8WYpd/dTV1e8Zptq5S
                                                                                                                                                                                                                        MD5:AB0B56120E6B38C42CC3612BE948EF50
                                                                                                                                                                                                                        SHA1:8B3F520E5713D9F116D68E71DAEED1F6E8D74629
                                                                                                                                                                                                                        SHA-256:68ABA284751EB9C856032062EF9B1651E2A1E5CE5FDA0977FFC97D63BA7BED9E
                                                                                                                                                                                                                        SHA-512:CD852A58217F739C1CD58567FF432D31A7AD3F68C884ABBA1DA95799BCD1545C6A5D3B06F319681C12B78AD0A709828DE4B22736316F148D21F5DB76A5BCCBEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "....... ...-........ Chrome".. },.. "app_name": {.. "message": "....... ...-........ Chrome".. },.. "craw_app_unavailable": {.. "message": "........ ......... ...........".. },.. "craw_connect_to_network": {.. "message": "............. .. .......".. },.. "iap_unavailable": {.. "message": "....... ..... ........ ..... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "........ . Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):695
                                                                                                                                                                                                                        Entropy (8bit):4.855375139026009
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJMAZrSFZGGMAZrSFZ+WYpU34WFHoz+dgdklzoO8ZpU34NFHoz03OyZnLAOfTU:1HEI4B8WYpAKytFZ8ZpXKMOGAOfd6D
                                                                                                                                                                                                                        MD5:7EBB677FEAD8557D3676505225A7249A
                                                                                                                                                                                                                        SHA1:F161B4B6001AEAEAB246FF8987F4D992B48D47BE
                                                                                                                                                                                                                        SHA-256:051F96ED874C11C4A13589B5F68964E4F5B03B52DDA223D56524F2CA23760C04
                                                                                                                                                                                                                        SHA-512:74FD267CF7E299FB8E7054605C3F651F057F676FF865082FA24F4916755456768DB0DA62DBC515D829B48AB1F9CFC8AD3E841DCBF1F194D5CB14C5335A192A0D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "app_name": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "craw_app_unavailable": {.. "message": ".ng d.ng hi.n kh.ng kh. d.ng.".. },.. "craw_connect_to_network": {.. "message": "Vui l.ng k.t n.i v.i m.ng.".. },.. "iap_unavailable": {.. "message": "Thanh to.n trong .ng d.ng hi.n kh.ng kh. d.ng.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Vui l.ng ..ng nh.p v.o Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):595
                                                                                                                                                                                                                        Entropy (8bit):5.210259193489374
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ01GG01+WYpU34zeHz+dgfO8ZpU34YKiO03OyZnLAOfTYB6U:1HEpIWYpISv8Zp+JOGAOfa6U
                                                                                                                                                                                                                        MD5:BB73BF561BB79F89D9BF7C67C5AE5C65
                                                                                                                                                                                                                        SHA1:2FADD3A1959B29C44830033A35C637D0311A8C9C
                                                                                                                                                                                                                        SHA-256:D804F2A040D21D7511EFD5213D8E1721D64964A1A0DBB48E21622CEEDC9D967E
                                                                                                                                                                                                                        SHA-512:627D44CEF1FE5C5ABD598BD47FF5E22B9EFC1CF98DDE3868FA9E5896C134A0C9C055AC34EDDADAE56B6690E51AEA89965D38F770552A85C732CC796795DC68D2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome .........".. },.. "app_name": {.. "message": "Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".........".. },.. "craw_connect_to_network": {.. "message": ".......".. },.. "iap_unavailable": {.. "message": "............".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):634
                                                                                                                                                                                                                        Entropy (8bit):5.386215984611281
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ2j62GG2j62+WYpU34m7T+dgc8nOO8ZpU34mvIO03OyZnLAOfTYAuH:1HEuSZCWYpsStwP8ZpROGAOfCH
                                                                                                                                                                                                                        MD5:5FF50C673CC0C661D615F0CFD0E6DCA0
                                                                                                                                                                                                                        SHA1:60DFF98DEAB9C4746B288BDD9C94B3BCAE5EAA85
                                                                                                                                                                                                                        SHA-256:C6F8C640F3353A7B9B1432A0C139C1AEEC40133800E6C9B467B63991AD660308
                                                                                                                                                                                                                        SHA-512:361D62D91F4931C5F34092C9F2C6A5323D5EEB82A24E7ABE11F7817D8D66341C0ECAD4DCB4B10873920C8D6A3CC9F5704889E178EB2549001A9F62BEDF6C8019
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app_description": {.. "message": "Chrome ............".. },.. "app_name": {.. "message": "Chrome ............".. },.. "craw_app_unavailable": {.. "message": ".............".. },.. "craw_connect_to_network": {.. "message": "......".. },.. "iap_unavailable": {.. "message": "................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7780
                                                                                                                                                                                                                        Entropy (8bit):5.791315351651491
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:RktDNJ2UzsL5KcASyoH+CouKP/iNGRo/oRHMIT:AZQflcsU
                                                                                                                                                                                                                        MD5:0834821960CB5C6E9D477AEF649CB2E4
                                                                                                                                                                                                                        SHA1:7D25F027D7CEE9E94E9CBDEE1F9220C8D20A1588
                                                                                                                                                                                                                        SHA-256:52A24FA2FB3BCB18D9D8571AE385C4A830FF98CE4C18384D40A84EA7F6BA7F69
                                                                                                                                                                                                                        SHA-512:9AEAFC3ECE295678242D81D71804E370900A6D4C6A618C5A81CACD869B84346FEAC92189E01718A7BB5C8226E9BE88B063D2ECE7CB0C84F17BB1AF3C5B1A3FC4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):544643
                                                                                                                                                                                                                        Entropy (8bit):5.385396177420207
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:abyfBNC2FRdjiRXqbe5Dq31IVlMqX+wd5/CcMMJcRULt0NjyTOEzZQ+h72W3GB0n:Ft/g
                                                                                                                                                                                                                        MD5:6EEBED29E6A6301E92A9B8B347807F5F
                                                                                                                                                                                                                        SHA1:65DFB69B650560551110B33DCBA50B25E5B876DE
                                                                                                                                                                                                                        SHA-256:04CD9494B0ED83924DAD12202630B20D053D9E2819C8E826A386C814CC0A1697
                                                                                                                                                                                                                        SHA-512:FEDE6DB31F2AD242E7BC7B52A8859BA7F466A0B920A8DADCB32DCFB5B2A2742E98B767FF22E0C5BC5C11FEC021240AA9E458486C9039EB4EBE5CF6AF7BE97BF2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var d,e=e||{};e.scope={};e.arrayIteratorImpl=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};e.arrayIterator=function(a){return{next:e.arrayIteratorImpl(a)}};e.ASSUME_ES5=!1;e.ASSUME_NO_NATIVE_MAP=!1;e.ASSUME_NO_NATIVE_SET=!1;e.SIMPLE_FROUND_POLYFILL=!1;e.ISOLATE_POLYFILLS=!1;e.FORCE_POLYFILL_PROMISE=!1;e.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.e.defineProperty=e.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};e.getGlobal=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");};e.global=e.getGlobal(this);.e.IS_SYMBOL_NATIVE="func
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):261316
                                                                                                                                                                                                                        Entropy (8bit):5.444466092380538
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:I5vU7I6s2M9duIWFCbmYJ4tnFWdqpMad2vywhIp81QFv9F9nNsZgiDdOFlV/mZmc:I5vqFCb2p8Gx9FNNsZ9Dd/ceR
                                                                                                                                                                                                                        MD5:1709B6F00A136241185161AA3DF46A06
                                                                                                                                                                                                                        SHA1:33DA7D262FFED1A5C2D85B7390E9DBC830CBE494
                                                                                                                                                                                                                        SHA-256:5721A4B3F8E09C869A629EFFD350B51C9D46F0AC136717D4DB6265C0EE6F9AC8
                                                                                                                                                                                                                        SHA-512:26835B4C050F53AD2DDB84469DF9A84BBB2786A655AB52DFC20B54BEDCB81D1ECD789198D5B7D8B940242E5CEAC818A177444D402397AE82C203438C4B1D19CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b,k=k||{};k.scope={};k.createTemplateTagFirstArg=function(a){return a.raw=a};k.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};k.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};k.arrayIterator=function(a){return{next:k.arrayIteratorImpl(a)}};k.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):k.arrayIterator(a)};.k.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};k.arrayFromIterable=function(a){return a instanceof Array?a:k.arrayFromIterator(k.makeIterator(a))};k.ASSUME_ES5=!1;k.ASSUME_NO_NATIVE_MAP=!1;k.ASSUME_NO_NATIVE_SET=!1;k.SIMPLE_FROUND_POLYFILL=!1;k.ISOLATE_POLYFILLS=!1;k.FORCE_POLYFILL_PROMISE=!1;k.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.k.objectCreate=k.ASSUME_ES5||"function"==typeof Object.cre
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1741
                                                                                                                                                                                                                        Entropy (8bit):4.912380256743454
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:LalZ74H+rMwJHwIodHRmxt3jiu1iu1RDpfeWlMl548wJHwDwCapt/VMYXj8Eq27K:Z+rMm71le88S1tWYXmrVZFH
                                                                                                                                                                                                                        MD5:67BF9AABE17541852F9DDFF8245096CD
                                                                                                                                                                                                                        SHA1:A4AC74DD258E8E0689034FAA1B15A5C7C56DC3BB
                                                                                                                                                                                                                        SHA-256:10DFBD2D98950B79EE12F6B8E3885AABE31543048DE56AD4FC0A5E34D0D9D4EC
                                                                                                                                                                                                                        SHA-512:298FA132C6F122798FDB9BC6DE8024915147ADC20355B56A92F0ED9ACCE4549BE6E7F42212E07DCA166E31624D4E66E299565845D4BA1C51CA935050641B61FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:html, body {. margin: 0;. overflow: hidden;.}..webview {. width: 100%;. height: 100%;. min-height: 100%;. position: absolute;.}...craw_overlay {. position: absolute;.. left: 0;. top: 0;. right: 0;. bottom: 0;.. background-color: white;.. -webkit-transition: opacity 250ms linear;.. display: -webkit-flex;. -webkit-flex-direction: column;. -webkit-flex: 1 0%;. -webkit-align-items: center;. -webkit-justify-content: center;.. -webkit-app-region: drag;.}...craw_overlay img {. margin: 16px;.}..#loading_overlay {. opacity: 1;.}..#offline_overlay {. opacity: 0;. display: none;.}..#offline_overlay > img {. -webkit-filter: saturate(0%);.}..#offline_overlay > span {. font-family: 'Open Sans', 'Deja Vu Sans', Arial, sans-serif;. font-size: 15px;. line-height: 21px;. color: #8d8d8d;. display: block;.}..#loading_splash {. width: 128px;. height: 128px;.}..#drag_overlay {. position: absolute;. left: 0;. top: 0;. right: 0;. bottom: 0;. pointer-events: none;. -webkit
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):810
                                                                                                                                                                                                                        Entropy (8bit):4.723481385335562
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:hYenuEJIig5fRpvV4AEdN2sAAuzg/7RwQuLYpUH9KfRnQBGgZKy3QGgjPSWZDQL:hYeLJKTVNEuLAuzg/twQucpS9bj3
                                                                                                                                                                                                                        MD5:34A839BC40DEBC746BBD181D9EF9310C
                                                                                                                                                                                                                        SHA1:8B4EAA74D31EED5B0BABA3CA5460201F6B10DA46
                                                                                                                                                                                                                        SHA-256:BB8742615E4CD996AE5D0200E443AE6A6F0B473255F03AFFDB8FB4660DE4554D
                                                                                                                                                                                                                        SHA-512:EE81E5509CBC2CB2B6C834224688C1E1B1AA9AA3866C52F8EAED040D5C390653C52D8D681E2E2CF62906643962ABAC823D5B622385B983B21E0DCCAFDF281EFF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <link href="/css/craw_window.css" rel="stylesheet">. <script src="/craw_window.js"></script>. </head>. <body>. <webview></webview>. <div class="craw_overlay" id="loading_overlay">. <img src="/images/icon_128.png" />. <img src="/images/flapper.gif" />. </div>. <div class="craw_overlay" id="offline_overlay">. <img src="/images/icon_128.png" />. <span id="app_unavailable"></span>. <span id="connect_to_network"></span>. </div>. <div id="drag_overlay"></div>. <div id="top_bar">. <div id='close_button'>. <img src='/images/topbar_floating_button_close.png'/>. </div>. <div id='maximize_button'>. <img src='/images/topbar_floating_button_maximize.png'/>. </div>. </div>. </body>.</html>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 30 x 30
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):70364
                                                                                                                                                                                                                        Entropy (8bit):7.119902236613185
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:g5TXOSBAqNIPmA8NcjCWdM0VFMJEwavTeElfWupav5TXg7wV+irIPny9MTVQHydi:g5KSmiIPmAhZWiMsDfWug7DmqM6HybkF
                                                                                                                                                                                                                        MD5:398ABB308EEBC355DA70BCE907B22E29
                                                                                                                                                                                                                        SHA1:CFFB77B8A1724B8F81D98C6D6AD0071D10162252
                                                                                                                                                                                                                        SHA-256:2B73533F47A99FFEA9CC405FFAFA9C4C53623F62487AEBFBA415945120B22040
                                                                                                                                                                                                                        SHA-512:FC7A56FC8A61A582161874B54ADBAD30A84840190008EDB0B6FBF84F91393CA58E988E3FE446F11A0C3C691C18249B93AEC2904B3D0C4F0857D79034F662385A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:GIF89a.......................................................!.......!..NETSCAPE2.0.....,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,............................................................................................................'..w=.....\.)._6.k..OF...n.#\~"....2b3..I.)..eu.Q.`.e......gr.?>.s.I0.....@.~.Tr.[8.+.,.;..EE....S.*f.....,.....B8/D..;.9.q......ukC...r.I.....j......BGY...o2J....+O4....X4.....cH%7....I.....0H!.!.....!.,.............................................................................................................................................................................................................p8.a$....hh@.4....X,A.0L..(....JX.j...,..........z.X.Q....jB.d....B..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4364
                                                                                                                                                                                                                        Entropy (8bit):7.915848007375225
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:YjlLDJjTvXUtNvX8dgb9HT6y8nviyHG5iCRYtIP:YtNTfUzvX8KM+MGRsIP
                                                                                                                                                                                                                        MD5:4DBC9F9E6F5A08D299BAC9E54DF07694
                                                                                                                                                                                                                        SHA1:BB38F5DE34B1E0BE1109220BA55271087A4D9EA5
                                                                                                                                                                                                                        SHA-256:91C2718DD23B4356D71F88F6146868369033291086DF327534546DFA459BEB0E
                                                                                                                                                                                                                        SHA-512:A5F2B1F47502836130D8083F757B7773C1E1CB36B76AD298CC29AB2B428C8002D2F15BD839838FC326DAC3681C2F48AB25A3E7631D33726C4B25E8EC14170912
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a.....IDATx..yp.....gF#.:,[H.l.l..8...`/.k....,!a7Km...E...Te..T.....J...p....%.(....+...3....eY.e...L.o...5....h4...\....{?....~.u.`0.....`0.....`0.....`.Y......[(.......).4....ai..w38.+....Bf././..]...{......8...3.....3W~OJ.. /...u6V.C..U.0.+._=.c..9.X.?....L....S@.L...m.0..>.C...L|TF.p5..f4M.,.V....8..a.<...RP..@)E,..E"...h.....!...-....,I..T..........m..._[[{w{{....{*.^......M.x..h4.h.....\.R.E....j).7.....h4.A.E....,. ...iii.Vj?2...=/.B.FK9P..@)=Rj..D".Y...2.B..x.}0...&J...2.......f.O..e.H.....!.J)'I..R....B............QJ;K..L...L.l".L~mhh.R.@).FFF~.L&...~.B.......u.........}.....~.....f..yUU...........^M...6......].,w.e..~.!$.C.R.....E(%e9.,....k..@...W8.........@...........O..@%.~..@.S..P.....`Tp...."...?ME..c......s...`..S1...7.b..aNE..k...3.yP.}.Ch.}......B..........IPE..C.<....T....k......Z..o_......g........P..A=y.J.)h..@.q.-.*].AU.4...F.M.....y%B]+ .\.~..9......:..=...r.....E].o...F..P........i...|....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):558
                                                                                                                                                                                                                        Entropy (8bit):7.505638146035601
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:6v/7vyVgSKYsfFzXxXsrPfA+b0YX+5IOUWCQKznuow7:6yVnKYsfFzhXsrIq0YXmgQGn6
                                                                                                                                                                                                                        MD5:FB9C46EA81AD3E456D90D58697C12C06
                                                                                                                                                                                                                        SHA1:5FC450F7D73CCFAC8F0D818CB3392BA4D91B69DE
                                                                                                                                                                                                                        SHA-256:016CA659BA080E194FBFC0929602B16506ED60AA6019FAA51410C4FD93B583E8
                                                                                                                                                                                                                        SHA-512:ADD810EE9EB7CAEC505B5FD90A1F184CE39D8F8C689DCC240F188FE353B9575489492E07D572A3B1C11A1555CE66AFCA5134903E4C1AA3D54BC7C5ED3E65B50C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....IDAT8...Mk.Q...;... .....F..QW.....F....J.?.w..7~......'.Q..B]... .QS...M&_w..b&.|`......p...f.?.D$.y^..........y*...\..Z..t6..oRj.@&.u..G.qN).t.-V*.>(.N.Ep]wFk.60o.]0.`Y..cT..Y.Tb.`DF.d..s.Z..E..9.4._C.._...%..*.^....4.l...Y..X..R..../...Wj+w0[.].._B.k.${.\.>.%...........lz .w.ALxo.2;..a...".p..S..&..uXS...<..6..[..zD.._.N+w.WbM7ye6X<...'(,=.r}........$f..5..P....k..."..8.s.<zgSm@.....).Y.....:e..|.....F...I..A$.....T?.....m....8.........N...z.....V..vd.h'....C.?.....H.;]..C.M.....9.b......IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):160
                                                                                                                                                                                                                        Entropy (8bit):5.475799237015411
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/RPJDmV7bScsP4a9zln94FptVp:6v/lhPKM4nDspnAkZJNmgPdln2TTp
                                                                                                                                                                                                                        MD5:8803665A6328D23CC1014A7B0E9BE295
                                                                                                                                                                                                                        SHA1:9DA6EE729D5A6E9F30658B8EC954710F107A641F
                                                                                                                                                                                                                        SHA-256:D5F9234DC36E7FFA85F35B2359A4F82276F8395EFA76E4553507EA990B27FC6C
                                                                                                                                                                                                                        SHA-512:ECD9E71B8BA1ED8BD4CA5A0936CB66A83611C4ABCBDA76C250F4CDF4AD80320212E8F5EEB79A38910718F8346ECC1AD580A3FA835EC2B22BE497F36899FB5930
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...Q..0......2...(p...~Z.}'.>I%O...V!s..................../...`.<..`.....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):252
                                                                                                                                                                                                                        Entropy (8bit):6.512071394066515
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:6v/lhPKM4nDsp7q1hKVlomsj9rxKNgtmN0VZ+GFYep:6v/7iMXVq1ylxemNgtmKVnYM
                                                                                                                                                                                                                        MD5:0599DFD9107C7647F27E69331B0A7D75
                                                                                                                                                                                                                        SHA1:3198C0A5F34DB67F91A0035DBC297354CBC95525
                                                                                                                                                                                                                        SHA-256:131817CD9311C03DF22D769DD2AD7FA2E6E9558863A89F7E5E1657424031A937
                                                                                                                                                                                                                        SHA-512:0076ACB9D6A886BD987876E49495038F9388B292A9EFE5C9093CCA64CA3692E3A5D24E35172C7697F6AAE34B86CA217EE59C003423E46D9499BD27EC7D77A649
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...... ..Pp.X....H...b@...|.^LC_.E.BP+......X.P..........q..~..p/. ..s.....%D^...$......@.!...<...).?.4{.k.G3...4..[cH..0..l.8.!r..m.R..{..........`.f...#.x.....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):160
                                                                                                                                                                                                                        Entropy (8bit):5.423186859407619
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEHxrPLyN+ltNPhv/l2up:6v/lhPKM4nDspnAkZHVtERrPLygltNPn
                                                                                                                                                                                                                        MD5:7CB6B9DC1A30F63B8BD976924B75AD96
                                                                                                                                                                                                                        SHA1:0C40B0C496D2F2B5F2021C117EC8610AC03AB469
                                                                                                                                                                                                                        SHA-256:721B7AAA9A42A54A349881615A12E3A26983ACA48E173FD2F66E66AA0D725735
                                                                                                                                                                                                                        SHA-512:4764937364E355956B242B84010AC56102536D2AACBE4227F0E88E4DE7AB468571957EA6C33012539156E5349AE4F777115615AE3361F60ADDF9CD227424F76A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B.z.s...*.....$.<u..[...................h.......C.CA).....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):166
                                                                                                                                                                                                                        Entropy (8bit):5.8155898293424775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZttd//HmnFz1P/ZjXlUTqyCIc30ItK1p:6v/lhPKM4nDsptF/HOP/ZjXlUeyCo/p
                                                                                                                                                                                                                        MD5:232CE72808B60CBE0F4FA788A76523DF
                                                                                                                                                                                                                        SHA1:721A9C98C835D2CD734153BBE07833C6637ECD68
                                                                                                                                                                                                                        SHA-256:AFA4EA944CBDEC8543242E627EF46D5BFD3766DCAC664E7E50CDEEF2B352740C
                                                                                                                                                                                                                        SHA-512:4048EEA5A78DD569521C488C4CE4F7B77AC0454C92EE9107A81A1B3AF91A4EE036039AC1A0A6B8DD26B12E7F1595DB80B7FAA7B6A25D9032BF385528A81A8654
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...HIDATx......0.CQS.......~..."..........m.v+Sq....<!...M8m...'...@$..0....E........IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):160
                                                                                                                                                                                                                        Entropy (8bit):5.46068685940762
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEXIyN+ltN1/lsg1p:6v/lhPKM4nDspnAkZHVtEZgltN1eup
                                                                                                                                                                                                                        MD5:E0862317407F2D54C85E12945799413B
                                                                                                                                                                                                                        SHA1:FA557F8F761A04C41C9A4BA81994E43C6C275DBB
                                                                                                                                                                                                                        SHA-256:5C10CE0589EB115600F77381130B70AE0B7B3752614D86D4C89E857658AA222B
                                                                                                                                                                                                                        SHA-512:07CB69327961FD0019BEF8EF7590B5524905AC373A815F73F6D9E0B26840929F919A96CAA977D4B5656704DACD0F352D568FB3997F80EE6BB94C95B58839DBFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B..@wu...*.....$.<u..[...................h.........M..x(....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1322
                                                                                                                                                                                                                        Entropy (8bit):5.449026004350873
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:1HEis7ViC/yox/fiqeUoLFlmF1s80FKrGfd0d3NZNZx1Fq7eY7nfj1B:WL7V2opiV1mvs8rxTZRczhB
                                                                                                                                                                                                                        MD5:01334FB9D092AF2AA46C4185E405C627
                                                                                                                                                                                                                        SHA1:47AD3C0E82362FFE5B881DF8D71D6F79AB7F5796
                                                                                                                                                                                                                        SHA-256:F52714812D68C577A445169D11E84DF6751C2D6886BC429643072BB5D61C6C27
                                                                                                                                                                                                                        SHA-512:888D96ADB7A847ABE472145258C8C46950EB2FA3BA7D596C2E90A17C8FB06FD0155C56CC8ABA5D076D89368417464BCB2D236F9E40E53241950A01F9F8ED548F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{.. "app": {.. "background": {.. "scripts": [ "craw_background.js" ].. }.. },.. "default_locale": "en",.. "description": "__MSG_APP_DESCRIPTION__",.. "display_in_launcher": false,.. "display_in_new_tab_page": false,.. "icons": {.. "128": "images/icon_128.png",.. "16": "images/icon_16.png".. },.. "key": "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrKfMnLqViEyokd1wk57FxJtW2XXpGXzIHBzv9vQI/01UsuP0IV5/lj0wx7zJ/xcibUgDeIxobvv9XD+zO1MdjMWuqJFcKuSS4Suqkje6u+pMrTSGOSHq1bmBVh0kpToN8YoJs/P/yrRd7FEtAXTaFTGxQL4C385MeXSjaQfiRiQIDAQAB",.. "manifest_version": 2,.. "minimum_chrome_version": "29",.. "name": "__MSG_APP_NAME__",.. "oauth2": {.. "auto_approve": true,.. "client_id": "203784468217.apps.googleusercontent.com",.. "scopes": [ "https://www.googleapis.com/auth/sierra", "https://www.googleapis.com/auth/sierrasandbox", "https://www.googleapis.com/auth/chromewebstore", "https://www.googleapis.com/auth/chromewebstore.readonly" ].. },.
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\unarchiver.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1950
                                                                                                                                                                                                                        Entropy (8bit):5.188225635500728
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:hjSvCGFCGbFCGFCGpjCGqCGFCGpvCGb3CGgCG9CGuCGFCGyCGFCGDCGdCGmCGZ4V:hJBaVt
                                                                                                                                                                                                                        MD5:5B6399BF70BE3AD203DB62B09F70F5BB
                                                                                                                                                                                                                        SHA1:3F7A112C1C9EE7D8FC0EB1EC9D77086EAA247D26
                                                                                                                                                                                                                        SHA-256:3BF82D68242DA9679941F0628376830BCA581A223D46B297788967C3D20F1B3D
                                                                                                                                                                                                                        SHA-512:9CD1A7523DBC7D0ADC4161D188D39BD57D701C8568FAB206C12C0A1D0F76B5C9D43CF1CAB0E065FB0A03D50BF454FDFA12794AE29861039ACDB715CC184AC1C2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:07/26/2022 2:58 PM: Unpack: C:\Users\user\Downloads\TXRTN_2636021.zip..07/26/2022 2:58 PM: Tmp dir: C:\Users\user\AppData\Local\Temp\3lluphv4.sov..07/26/2022 2:58 PM: Use custom PW: abc321..07/26/2022 2:58 PM: Received from standard out: ..07/26/2022 2:58 PM: Received from standard out: 7-Zip 18.05 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-04-30..07/26/2022 2:58 PM: Received from standard out: ..07/26/2022 2:58 PM: Received from standard out: Scanning the drive for archives:..07/26/2022 2:58 PM: Received from standard out: 1 file, 703611 bytes (688 KiB)..07/26/2022 2:58 PM: Received from standard out: ..07/26/2022 2:58 PM: Received from standard out: Extracting archive: C:\Users\user\Downloads\TXRTN_2636021.zip..07/26/2022 2:58 PM: Received from standard out: --..07/26/2022 2:58 PM: Received from standard out: Path = C:\Users\user\Downloads\TXRTN_2636021.zip..07/26/2022 2:58 PM: Received from standard out: Type = zip..07/26/2022 2:58 PM: Received from standard out: Physica
                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1074
                                                                                                                                                                                                                        Entropy (8bit):5.209183412427786
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:BxSAD7vBZEYzx2DOXikR9fSAnyLWnHjeTKKjX4CIym1ZJXYR9fSAnyTnxSAZC:BZHvjVoOx7SSnqDYB1Zq7SDZZC
                                                                                                                                                                                                                        MD5:3E3F069BDE289A1290032CD95065B636
                                                                                                                                                                                                                        SHA1:F3334E8AAA53FF4A0D64E8240A30641DB8CCD802
                                                                                                                                                                                                                        SHA-256:82B36C45E18A5AA25AFE4D7399A8478F9F9A9D08999B63E327517471D2EFAEF1
                                                                                                                                                                                                                        SHA-512:A399F8385A6442AA9B9F10B96BA12DCE5699DE4A84D1388BD85C14BA18D32619C5E55D3F6AF4BC5867289D29F99147D5BDE15C344FE6D3717C910EECADA6770F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.**********************..Windows PowerShell transcript start..Start time: 20220726145837..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 621365 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell.exe -ex bypass -command Mount-DiskImage -ImagePath C:\Users\user\AppData\Local\Temp\3lluphv4.sov\2518\TXRTN_2636021.iso..Process ID: 5772..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20220726145837..**********************..PS>Mount-DiskImage -ImagePath C:\Users\user\AppData\Local\Temp\3lluphv4.sov\2518\TXRTN_2636021.iso..**********************..Command start time: 20220726150338..**********************..PS>$global:?..True..**********************..Windows Pow
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):703611
                                                                                                                                                                                                                        Entropy (8bit):7.999750047253857
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:li8N8iWl2/4JpONlgNDCjcFLiUCVaRRexRXLtyo/lnRpJHmLG:XLWlnbWcCIFeUCORexjL/lnR3GLG
                                                                                                                                                                                                                        MD5:A61219832554D574A0B5E17C0E82F2EF
                                                                                                                                                                                                                        SHA1:5B1B6C692FA5E574162CB0A11C4F3BC76027E9D9
                                                                                                                                                                                                                        SHA-256:D663BFF6E11A5D029190B814E8BBB7DCC9D439035F3ED6B041F96DE8384E451B
                                                                                                                                                                                                                        SHA-512:93F461E09AC401CB3BBDB8866396E973C10617E9E7AA6EF9FE1D1A4D67B5B5CD88420A144B2D427323B1E74092D0B383A8EB79583997FCF73C48042A4CCDF77C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:PK........]..T................2518/SDq........u...cd`i.a``0`... fd.3YE.DIsl..2.c.d.-......P.....`..(.....U... ...D.."..U..A.E.".- ..Q....DJ.\...Y..UT....F.b.F.b.F.bPK........H..T$.t!b.....*...}.2518/TXRTN_2636021.isoSDh.........g.ucd`i.a``0`... fd.3YE.DIsl..2.c.d.-............`..(.....U... ...D.."..U..A.E."T.~Fa.Zn ..UT....D.b.F.b.F.b..us.J(-U....9........."_j..C.Xu....h.....$..L.%..:....H=O.o.o.J`-y.i...._}.k.T-.J.....J.?E'0{....x[....0..7a.[[.<D.C.z.Q....c.C..mdc.,........&.9.....a[.......5.x.o...8/.Q.Y Z;\.s..H.{).K......W._.....^.S1.+..4.w../...........6.A...(H.......+..yQ.[.OP`....}..{..u.....J....~>{..V.\.B.5N...h....... ..R..~.z..+.5..F.....u...2....bm.m.....H23..s....K$.+.-.}.Y.|K{eP.V..k.....&.o.=h,.gQ....{.~....X....%..|r......30.T.DbZ.......U.B.....4B^..fX....1..$.w.m..~.oMF...._./....]{u#....?8.(-T.i..........E.vP...^.../...\...Z. .)...h...@..s.2P0..8y2..6?.y...M(.dl.....ruCC..5-...!.[.:...a.....Yk.hA.y..Z....A....,.9...Q.d.07..2.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):703611
                                                                                                                                                                                                                        Entropy (8bit):7.999750047253857
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:li8N8iWl2/4JpONlgNDCjcFLiUCVaRRexRXLtyo/lnRpJHmLG:XLWlnbWcCIFeUCORexjL/lnR3GLG
                                                                                                                                                                                                                        MD5:A61219832554D574A0B5E17C0E82F2EF
                                                                                                                                                                                                                        SHA1:5B1B6C692FA5E574162CB0A11C4F3BC76027E9D9
                                                                                                                                                                                                                        SHA-256:D663BFF6E11A5D029190B814E8BBB7DCC9D439035F3ED6B041F96DE8384E451B
                                                                                                                                                                                                                        SHA-512:93F461E09AC401CB3BBDB8866396E973C10617E9E7AA6EF9FE1D1A4D67B5B5CD88420A144B2D427323B1E74092D0B383A8EB79583997FCF73C48042A4CCDF77C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:PK........]..T................2518/SDq........u...cd`i.a``0`... fd.3YE.DIsl..2.c.d.-......P.....`..(.....U... ...D.."..U..A.E.".- ..Q....DJ.\...Y..UT....F.b.F.b.F.bPK........H..T$.t!b.....*...}.2518/TXRTN_2636021.isoSDh.........g.ucd`i.a``0`... fd.3YE.DIsl..2.c.d.-............`..(.....U... ...D.."..U..A.E."T.~Fa.Zn ..UT....D.b.F.b.F.b..us.J(-U....9........."_j..C.Xu....h.....$..L.%..:....H=O.o.o.J`-y.i...._}.k.T-.J.....J.?E'0{....x[....0..7a.[[.<D.C.z.Q....c.C..mdc.,........&.9.....a[.......5.x.o...8/.Q.Y Z;\.s..H.{).K......W._.....^.S1.+..4.w../...........6.A...(H.......+..yQ.[.OP`....}..{..u.....J....~>{..V.\.B.5N...h....... ..R..~.z..+.5..F.....u...2....bm.m.....H23..s....K$.+.-.}.Y.|K{eP.V..k.....&.o.=h,.gQ....{.~....X....%..|r......30.T.DbZ.......U.B.....4B^..fX....1..$.w.m..~.oMF...._./....]{u#....?8.(-T.i..........E.vP...^.../...\...Z. .)...h...@..s.2P0..8y2..6?.y...M(.dl.....ruCC..5-...!.[.:...a.....Yk.hA.y..Z....A....,.9...Q.d.07..2.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):76
                                                                                                                                                                                                                        Entropy (8bit):4.387096223936192
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:gAWY33AtwXJYuKQYJMUWuKQS6J:qY33AtjqTqtJ
                                                                                                                                                                                                                        MD5:69E83F9D3CB6935E49F17D53ACD5E926
                                                                                                                                                                                                                        SHA1:4D55EA6C76A18B4D0422526CF9BF96F365CD9C97
                                                                                                                                                                                                                        SHA-256:DAD13936797FF6BDC7D72B90E86DC893BE7C1053DEE08A07D3BE48E5957E1B7D
                                                                                                                                                                                                                        SHA-512:0D086AD07D923FCD901D821CBAEEA03A4A9ABF03D2453D188805CB0760228742146376B3CF5ADFDC89855B50CDEAC7DA0B68B79BCD28351571267E274D433797
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:[ZoneTransfer]..ZoneId=3..ReferrerUrl=about:client..HostUrl=about:internet..
                                                                                                                                                                                                                        File type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Entropy (8bit):6.13502616653846
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • HyperText Markup Language (13003/1) 100.00%
                                                                                                                                                                                                                        File name:X18flXFlh9.html
                                                                                                                                                                                                                        File size:1174226
                                                                                                                                                                                                                        MD5:5cb20a0bfc5e3e2ae8398b1840adf7ae
                                                                                                                                                                                                                        SHA1:fdae22f8af65bb0af48d3f4413e9ed4d6e815f9c
                                                                                                                                                                                                                        SHA256:f5c16248418a4f1fd8dff438b26b8da7f587b77db9e180a82493bae140893687
                                                                                                                                                                                                                        SHA512:fbbbd2143277eaf97a241340f2640fe7afe0c6212de81edd5e0f306d91c9871c4622c41cec6459ec3b1593f5b2b5cf3f2bbdb06558a58e1703d9382184522706
                                                                                                                                                                                                                        SSDEEP:24576:FamJ0rrcL6O4nJ2+GMAmV62Ulvo+/djmwcE:4Y40+VF+FNcE
                                                                                                                                                                                                                        TLSH:8245F1EAF9C1241E9A63C21D94D17FFD6D2B9947D3425AABB01B7B60CB492C30523E4C
                                                                                                                                                                                                                        File Content Preview:..<html class="wf-adobeclean-n9-active wf-adobeclean-n4-active wf-adobeclean-i4-active wf-adobeclean-n7-active wf-adobeclean-n3-active wf-adobeclean-n8-inactive wf-active" lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-w
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.664953947 CEST49757443192.168.2.4142.250.185.205
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.665004969 CEST44349757142.250.185.205192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.665102959 CEST49757443192.168.2.4142.250.185.205
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.665843964 CEST49758443192.168.2.4142.250.186.110
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.665877104 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.665971994 CEST49758443192.168.2.4142.250.186.110
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.666410923 CEST49757443192.168.2.4142.250.185.205
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.666445971 CEST44349757142.250.185.205192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.666663885 CEST49758443192.168.2.4142.250.186.110
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.666676044 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.721388102 CEST44349757142.250.185.205192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.725832939 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.783941984 CEST49757443192.168.2.4142.250.185.205
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.788240910 CEST49758443192.168.2.4142.250.186.110
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.823339939 CEST49758443192.168.2.4142.250.186.110
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.823379993 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.823734999 CEST49757443192.168.2.4142.250.185.205
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.823776007 CEST44349757142.250.185.205192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.824471951 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.824512005 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.824621916 CEST49758443192.168.2.4142.250.186.110
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.826714039 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.826831102 CEST49758443192.168.2.4142.250.186.110
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.826857090 CEST44349757142.250.185.205192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.826858044 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.826930046 CEST44349757142.250.185.205192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.826955080 CEST49757443192.168.2.4142.250.185.205
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.884854078 CEST49757443192.168.2.4142.250.185.205
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.885376930 CEST49758443192.168.2.4142.250.186.110
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.249330044 CEST49757443192.168.2.4142.250.185.205
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.249614954 CEST44349757142.250.185.205192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.249722958 CEST49758443192.168.2.4142.250.186.110
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.249984026 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.250086069 CEST49757443192.168.2.4142.250.185.205
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.250123024 CEST44349757142.250.185.205192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.250423908 CEST49758443192.168.2.4142.250.186.110
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.250447989 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.281197071 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.281332016 CEST49758443192.168.2.4142.250.186.110
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.281369925 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.281404972 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.281481028 CEST49758443192.168.2.4142.250.186.110
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.284003019 CEST49758443192.168.2.4142.250.186.110
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.284030914 CEST44349758142.250.186.110192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.297103882 CEST44349757142.250.185.205192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.297215939 CEST49757443192.168.2.4142.250.185.205
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.297262907 CEST44349757142.250.185.205192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.297288895 CEST44349757142.250.185.205192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.297347069 CEST49757443192.168.2.4142.250.185.205
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.309504986 CEST49757443192.168.2.4142.250.185.205
                                                                                                                                                                                                                        Jul 26, 2022 14:58:03.309554100 CEST44349757142.250.185.205192.168.2.4
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.620763063 CEST5480053192.168.2.48.8.8.8
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.626812935 CEST6445453192.168.2.48.8.8.8
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.646658897 CEST53548008.8.8.8192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.652628899 CEST53644548.8.8.8192.168.2.4
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.952686071 CEST6427753192.168.2.48.8.8.8
                                                                                                                                                                                                                        Jul 26, 2022 15:01:24.825313091 CEST6103053192.168.2.48.8.8.8
                                                                                                                                                                                                                        Jul 26, 2022 15:01:26.358573914 CEST6246853192.168.2.48.8.8.8
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.620763063 CEST192.168.2.48.8.8.80xbed1Standard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.626812935 CEST192.168.2.48.8.8.80xdfd1Standard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.952686071 CEST192.168.2.48.8.8.80xf53cStandard query (0)use.typekit.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jul 26, 2022 15:01:24.825313091 CEST192.168.2.48.8.8.80x439bStandard query (0)time.windows.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jul 26, 2022 15:01:26.358573914 CEST192.168.2.48.8.8.80x6d0fStandard query (0)time.windows.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.646658897 CEST8.8.8.8192.168.2.40xbed1No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.646658897 CEST8.8.8.8192.168.2.40xbed1No error (0)clients.l.google.com142.250.186.110A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.652628899 CEST8.8.8.8192.168.2.40xdfd1No error (0)accounts.google.com142.250.185.205A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jul 26, 2022 14:58:02.974118948 CEST8.8.8.8192.168.2.40xf53cNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jul 26, 2022 15:01:24.854285955 CEST8.8.8.8192.168.2.40x439bNo error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jul 26, 2022 15:01:26.379899025 CEST8.8.8.8192.168.2.40x6d0fNo error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        • accounts.google.com
                                                                                                                                                                                                                        • clients2.google.com
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                        0192.168.2.449757142.250.185.205443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                        2022-07-26 12:58:03 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                        Host: accounts.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                        Origin: https://www.google.com
                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                                                        2022-07-26 12:58:03 UTC0OUTData Raw: 20
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        2022-07-26 12:58:03 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Tue, 26 Jul 2022 12:58:03 GMT
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-rXlAwiZ3hOwOYbOW842cQQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'nonce-rXlAwiZ3hOwOYbOW842cQQ' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                        Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2022-07-26 12:58:03 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                        Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                        2022-07-26 12:58:03 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                        1192.168.2.449758142.250.186.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                        2022-07-26 12:58:03 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                        Host: clients2.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                                                                                                                                                                        X-Goog-Update-Updater: chromecrx-85.0.4183.121
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                                                        2022-07-26 12:58:03 UTC1INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-VfZpOkqZNwubLnSzlJjKBg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Tue, 26 Jul 2022 12:58:03 GMT
                                                                                                                                                                                                                        Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                        X-Daynum: 5685
                                                                                                                                                                                                                        X-Daystart: 21483
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                        Server: GSE
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2022-07-26 12:58:03 UTC2INData Raw: 33 31 62 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 36 38 35 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 31 34 38 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                        Data Ascii: 31b<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5685" elapsed_seconds="21483"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                        2022-07-26 12:58:03 UTC2INData Raw: 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61
                                                                                                                                                                                                                        Data Ascii: mmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><a
                                                                                                                                                                                                                        2022-07-26 12:58:03 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:14:57:57
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                        Imagebase:0x7ff7964c0000
                                                                                                                                                                                                                        File size:2150896 bytes
                                                                                                                                                                                                                        MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:14:57:59
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1536,3277957915204753751,12551285156102164536,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1920 /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff7964c0000
                                                                                                                                                                                                                        File size:2150896 bytes
                                                                                                                                                                                                                        MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:14:57:59
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\X18flXFlh9.html
                                                                                                                                                                                                                        Imagebase:0x7ff7964c0000
                                                                                                                                                                                                                        File size:2150896 bytes
                                                                                                                                                                                                                        MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                        Start time:14:58:05
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1536,3277957915204753751,12551285156102164536,131072 --lang=en-GB --service-sandbox-type=none --enable-audio-service-sandbox --mojo-platform-channel-handle=5360 /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff7964c0000
                                                                                                                                                                                                                        File size:2150896 bytes
                                                                                                                                                                                                                        MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                        Start time:14:58:08
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\unarchiver.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\TXRTN_2636021.zip
                                                                                                                                                                                                                        Imagebase:0xc70000
                                                                                                                                                                                                                        File size:13312 bytes
                                                                                                                                                                                                                        MD5 hash:9DE2E060A2985A232D8B96F9EC847A19
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                        Start time:14:58:16
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\7za.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\System32\7za.exe" x -pabc321 -y -o"C:\Users\user\AppData\Local\Temp\3lluphv4.sov" "C:\Users\user\Downloads\TXRTN_2636021.zip
                                                                                                                                                                                                                        Imagebase:0x12d0000
                                                                                                                                                                                                                        File size:289792 bytes
                                                                                                                                                                                                                        MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                        Start time:14:58:17
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff647620000
                                                                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                        Start time:14:58:31
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:cmd.exe" /c powershell.exe -ex bypass -command Mount-DiskImage -ImagePath "C:\Users\user\AppData\Local\Temp\3lluphv4.sov\2518\TXRTN_2636021.iso
                                                                                                                                                                                                                        Imagebase:0x1190000
                                                                                                                                                                                                                        File size:232960 bytes
                                                                                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                        Start time:14:58:33
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff647620000
                                                                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                        Start time:14:58:34
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:powershell.exe -ex bypass -command Mount-DiskImage -ImagePath "C:\Users\user\AppData\Local\Temp\3lluphv4.sov\2518\TXRTN_2636021.iso"
                                                                                                                                                                                                                        Imagebase:0x3e0000
                                                                                                                                                                                                                        File size:430592 bytes
                                                                                                                                                                                                                        MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                        Start time:14:58:49
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Windows\System32\drivers\udfs.sys
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:
                                                                                                                                                                                                                        Imagebase:0x7ff6204c0000
                                                                                                                                                                                                                        File size:324608 bytes
                                                                                                                                                                                                                        MD5 hash:6A442723D4D05D9F15D24C9942CDA00D
                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                        Start time:14:58:54
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /q /c calc.exe
                                                                                                                                                                                                                        Imagebase:0x1190000
                                                                                                                                                                                                                        File size:232960 bytes
                                                                                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                        Start time:14:58:54
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff647620000
                                                                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                        Start time:14:58:55
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:\Device\CdRom1\calc.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:calc.exe
                                                                                                                                                                                                                        Imagebase:0xdf0000
                                                                                                                                                                                                                        File size:776192 bytes
                                                                                                                                                                                                                        MD5 hash:60B7C0FEAD45F2066E5B805A91F4F0FC
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                        Start time:14:58:56
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\regsvr32.exe 102755.dll
                                                                                                                                                                                                                        Imagebase:0x240000
                                                                                                                                                                                                                        File size:20992 bytes
                                                                                                                                                                                                                        MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                        • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 0000001D.00000002.514585055.0000000002C90000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 0000001D.00000002.514467624.0000000002C40000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 0000001D.00000002.514983912.0000000004BC0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 0000001D.00000002.514983912.0000000004BC0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                                                        Start time:14:59:13
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                                        Imagebase:0x7ff7338d0000
                                                                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                        Target ID:37
                                                                                                                                                                                                                        Start time:15:00:06
                                                                                                                                                                                                                        Start date:26/07/2022
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        Imagebase:0x110000
                                                                                                                                                                                                                        File size:3611360 bytes
                                                                                                                                                                                                                        MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                        • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000025.00000000.512646528.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:21.4%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                          Total number of Nodes:73
                                                                                                                                                                                                                          Total number of Limit Nodes:4
                                                                                                                                                                                                                          execution_graph 1683 117a917 1685 117a952 CreateDirectoryW 1683->1685 1686 117a99f 1685->1686 1634 117a952 1635 117a978 CreateDirectoryW 1634->1635 1637 117a99f 1635->1637 1711 117a75c 1712 117a78e SetFilePointer 1711->1712 1714 117a7f2 1712->1714 1687 117a69b 1688 117a6ce GetFileType 1687->1688 1690 117a730 1688->1690 1645 117b29a 1646 117b2c6 GetSystemInfo 1645->1646 1647 117b2fc 1645->1647 1648 117b2d4 1646->1648 1647->1646 1649 117a2da 1650 117a306 SetErrorMode 1649->1650 1651 117a32f 1649->1651 1652 117a31b 1650->1652 1651->1650 1715 117b04f 1717 117b076 FindClose 1715->1717 1718 117b0b7 1717->1718 1664 117a78e 1665 117a7c3 SetFilePointer 1664->1665 1667 117a7f2 1665->1667 1676 117a50a 1678 117a542 CreateFileW 1676->1678 1679 117a591 1678->1679 1719 117adc8 1720 117adee DuplicateHandle 1719->1720 1722 117ae73 1720->1722 1626 117b076 1627 117b0d4 1626->1627 1628 117b0a2 FindClose 1626->1628 1627->1628 1629 117b0b7 1628->1629 1638 117a172 1639 117a1c2 FindNextFileW 1638->1639 1640 117a1ca 1639->1640 1695 117a83f 1697 117a86e WriteFile 1695->1697 1698 117a8d5 1697->1698 1699 117ac3a 1700 117acaa CreatePipe 1699->1700 1702 117ad02 1700->1702 1723 117b278 1724 117b29a GetSystemInfo 1723->1724 1726 117b2d4 1724->1726 1653 117a622 1654 117a64e FindCloseChangeNotification 1653->1654 1655 117a68d 1653->1655 1656 117a65c 1654->1656 1655->1654 1703 117a120 1704 117a172 FindNextFileW 1703->1704 1706 117a1ca 1704->1706 1731 117a5e0 1732 117a622 FindCloseChangeNotification 1731->1732 1734 117a65c 1732->1734 1660 117a86e 1662 117a8a3 WriteFile 1660->1662 1663 117a8d5 1662->1663 1707 117a2ae 1708 117a2b2 SetErrorMode 1707->1708 1710 117a31b 1708->1710 1735 117a9ec 1737 117aa12 RegQueryValueExW 1735->1737 1738 117aa9b 1737->1738 1680 117acaa 1681 117acfa CreatePipe 1680->1681 1682 117ad02 1681->1682 1739 117a4e8 1741 117a50a CreateFileW 1739->1741 1742 117a591 1741->1742

                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                                                          callgraph 0 Function_0117A917 1 Function_0117B116 2 Function_0117B415 3 Function_0117AA12 4 Function_02F305F6 5 Function_0117B710 6 Function_01801988 66 Function_018012F8 6->66 7 Function_02F307F8 8 Function_0117A41B 9 Function_01801390 10 Function_01172006 11 Function_0117A005 12 Function_01172C04 13 Function_0117A50A 14 Function_0117B30A 15 Function_0117B536 16 Function_0117B732 17 Function_0117AD30 18 Function_018016A7 18->66 19 Function_01172430 20 Function_0117A83F 21 Function_018013A8 22 Function_0117A33D 23 Function_0117213C 24 Function_0117B33A 25 Function_0117A23A 26 Function_0117AC3A 27 Function_0117AF39 28 Function_0117A622 29 Function_0117B221 30 Function_0117A120 31 Function_01800AB7 32 Function_018016B8 32->66 33 Function_0117A02E 34 Function_0117AB2E 35 Function_018002B9 35->21 57 Function_018012E8 35->57 35->66 76 Function_01801419 35->76 87 Function_0180172F 35->87 36 Function_018011BC 37 Function_02F305CF 38 Function_02F300CC 39 Function_01800AC0 40 Function_0117A952 41 Function_0117AD52 42 Function_018002C8 42->21 42->57 42->66 42->76 42->87 43 Function_0117A75C 44 Function_02F305BF 45 Function_01172458 46 Function_02F307A2 47 Function_018015D2 47->66 48 Function_01172044 49 Function_02F307A6 50 Function_0117B04F 51 Function_02F305AF 52 Function_0117AF76 53 Function_0117B076 54 Function_0117A472 55 Function_0117A172 56 Function_0117A370 58 Function_0117A078 59 Function_0117B278 60 Function_01172264 61 Function_01172364 62 Function_0117B462 63 Function_0117B562 64 Function_01172661 65 Function_0117B660 67 Function_0117A86E 68 Function_01172194 69 Function_0117A392 70 Function_02F30774 71 Function_0117A69B 72 Function_0117A09A 73 Function_0117B29A 74 Function_01800014 75 Function_0117A78E 77 Function_02F3066F 78 Function_02F3086F 79 Function_0117B68A 80 Function_01801620 80->66 81 Function_01801228 82 Function_02F3065A 83 Function_011723BC 84 Function_0117B7BB 85 Function_0180192C 85->66 86 Function_02F3025D 87->6 87->66 119 Function_01801979 87->119 88 Function_01801630 88->66 89 Function_01801238 90 Function_0117A2AE 91 Function_0117ACAA 92 Function_0117ABA8 93 Function_011720D0 94 Function_0117AADC 95 Function_02F30638 95->82 96 Function_0117A2DA 97 Function_0117B5C5 98 Function_0117AFC4 99 Function_0117A6CE 100 Function_0117ABCA 101 Function_0117AEC9 102 Function_0117ADC8 103 Function_0117A1F4 104 Function_011723F4 105 Function_0117B5F2 106 Function_011721F0 107 Function_0117B6FD 108 Function_02F3081E 109 Function_01800070 110 Function_0117AFE6 111 Function_0117A9E6 112 Function_0117B1E5 113 Function_02F30000 114 Function_02F30700 115 Function_0117AAE2 116 Function_0117B0E2 117 Function_0117A5E0 118 Function_0117ADEE 119->66 120 Function_0117A9EC 121 Function_01800A7C 122 Function_0117A4E8 123 Function_02F3000C

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 0 18002c8-18002f9 1 1800300-18003bf 0->1 2 18002fb 0->2 7 18003c1 1->7 8 18003c6-18003ea 1->8 2->1 7->8 10 18003f0-1800411 8->10 11 1800b26-1800b46 8->11 14 1800631-180063f 10->14 15 1800417-180062f 10->15 16 18011a8-18011ba 11->16 17 1800b4c-1800b5d 11->17 25 1800640-180064a 14->25 15->25 23 1801218-1801221 16->23 18 1800b64-1800b72 17->18 19 1800b5f 17->19 219 1800b78 call 18012e8 18->219 220 1800b78 call 18012f8 18->220 19->18 26 1800681 25->26 27 180064c-1800656 25->27 31 180068b-18006ab 26->31 29 1800658 27->29 30 180065d-180067f 27->30 29->30 30->31 36 18006b2-18006ee 31->36 37 18006ad 31->37 32 1800b7e-1800bab call 18013a8 217 1800bae call 18012e8 32->217 218 1800bae call 18012f8 32->218 46 18006f0-180071d 36->46 47 180071f-1800721 36->47 37->36 43 1800bb4-1800bd5 53 1800bd7-1800be3 43->53 54 1800bff 43->54 48 1800727-180075e 46->48 47->48 61 1800760-180076c 48->61 62 1800788 48->62 55 1800be5-1800beb 53->55 56 1800bed-1800bf3 53->56 57 1800c05-1800c2a 54->57 58 1800bfd 55->58 56->58 67 1800c30-1800ca7 57->67 68 1800d04-1800d1c 57->68 58->57 65 1800776-180077c 61->65 66 180076e-1800774 61->66 64 180078e-18007d7 62->64 83 1800ab3-18011ba 64->83 84 18007dd-1800860 64->84 70 1800786 65->70 66->70 89 1800ca9 67->89 90 1800cae-1800cff 67->90 210 1800d22 call 18012e8 68->210 211 1800d22 call 18012f8 68->211 70->64 75 1800d28-1800dcb 111 1800dd2-1800e1a call 1801419 75->111 112 1800dcd 75->112 83->23 105 1800a7f-1800a98 84->105 89->90 115 1800e22 90->115 108 1800865-1800871 105->108 109 1800a9e-1800ab2 105->109 113 1800873 108->113 114 1800878-18008ba 108->114 109->83 129 1800e20-1800e21 111->129 112->111 113->114 126 1800a0b-1800a2b 114->126 214 1800e28 call 18012e8 115->214 215 1800e28 call 18012f8 115->215 119 1800e2e-1800e9f 212 1800ea5 call 18012e8 119->212 213 1800ea5 call 18012f8 119->213 131 1800a31-1800a6b 126->131 132 18008bf-18008d8 126->132 129->115 142 1800a77 131->142 143 1800a6d-1800a76 131->143 136 1800902 132->136 137 18008da-18008e6 132->137 135 1800eab-1800ee2 146 1801154-180116d 135->146 144 1800908-1800941 136->144 139 18008f0-18008f6 137->139 140 18008e8-18008ee 137->140 145 1800900 139->145 140->145 142->105 143->142 161 1800947-1800a09 144->161 162 1800a0a 144->162 145->144 148 1801173-1801184 146->148 149 1800ee7-1800ef3 146->149 153 18011a4-18011a6 148->153 154 1801186-18011a3 148->154 151 1800ef5 149->151 152 1800efa-1800f16 149->152 151->152 155 1801140-1801146 152->155 156 1800f1c-1800f55 152->156 154->153 158 1801148 155->158 159 180114d-1801151 155->159 168 1800f57-1800f59 156->168 169 1800f5b 156->169 158->159 159->146 161->162 162->126 171 1800f60-1800f67 168->171 169->171 172 1801119-180113e 171->172 173 1800f6d-1800f82 171->173 186 180113f 172->186 175 1800ff9-180100f 173->175 176 1800f84-1800f8d 175->176 177 1801015-1801026 175->177 182 1800f94-1800fea 176->182 183 1800f8f 176->183 180 1801115-1801117 177->180 181 180102c-1801044 177->181 180->186 221 180104a call 18012e8 181->221 222 180104a call 18012f8 181->222 195 1800ff5-1800ff6 182->195 196 1800fec-1800ff4 182->196 183->182 186->155 190 1801050-180107e 198 1801080-18010c0 190->198 199 18010c2-18010c4 190->199 195->175 196->195 200 18010ca-18010d9 198->200 199->200 201 18010db-18010e2 call 180172f 200->201 202 18010ed-1801103 200->202 204 18010e8-18010eb 201->204 207 1801104-180110a 202->207 204->207 208 1801111-1801114 207->208 209 180110c 207->209 208->180 209->208 210->75 211->75 212->135 213->135 214->119 215->119 217->43 218->43 219->32 220->32 221->190 222->190
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363832759.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1800000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 0r+q$0r+q$m]-q^
                                                                                                                                                                                                                          • API String ID: 0-3605043475
                                                                                                                                                                                                                          • Opcode ID: 1985b40962f620bca6f80d6df80c76190f75db7445f9084dadc37c986774cc16
                                                                                                                                                                                                                          • Instruction ID: 1192cfcca0f2f6b17d536c22d570e032ce6e4bc43d7524d791695ecefe82afdd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1985b40962f620bca6f80d6df80c76190f75db7445f9084dadc37c986774cc16
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7392E334901228DFDB69CF64C944BAEBBB2FB89305F1095E9D409AB394CB359E85CF50
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemInfo.KERNELBASE(?), ref: 0117B2CC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 31276548-0
                                                                                                                                                                                                                          • Opcode ID: 7517f90e9de32b4120013b1688dccdf138bb51b35cdf1cb58717b6c5c722d71a
                                                                                                                                                                                                                          • Instruction ID: 97884188a0ccb8210223026e8411014e00b92aef27cb82ebc37dcf7fcf0c2431
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7517f90e9de32b4120013b1688dccdf138bb51b35cdf1cb58717b6c5c722d71a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A20181718092409FDB15CF59D889766FFA4EF44720F08C4ABDD498F316D379A448CBA6
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363832759.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1800000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e1329be9883ac57508227fbb7f7bbcbcc74397ad01bb17278d4aa9f75853a190
                                                                                                                                                                                                                          • Instruction ID: 02ff6953ca93ba5219f5a13479fe3c6837b3e7f9f33f01f9991758e5abe8cc53
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1329be9883ac57508227fbb7f7bbcbcc74397ad01bb17278d4aa9f75853a190
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10510870E02209DFCB19DFB4D580AAEBBB2FF8A304F209469D405A7394DB359E45CB54
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 225 117b30a-117b3af 230 117b407-117b40c 225->230 231 117b3b1-117b3b9 DuplicateHandle 225->231 230->231 232 117b3bf-117b3d1 231->232 234 117b3d3-117b404 232->234 235 117b40e-117b413 232->235 235->234
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,00000E2C), ref: 0117B3B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                          • Opcode ID: 9be10174e51cd5115a3099acf820964df83aadfd50f86d2137b9303e04bf8616
                                                                                                                                                                                                                          • Instruction ID: fc7903837f16c4295ed8ae83acbbee8bea80c3de08738e3bc65684086f702537
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9be10174e51cd5115a3099acf820964df83aadfd50f86d2137b9303e04bf8616
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79319271404384AFEB228B65DC45FA6BFBCEF45310F0884AEE985CB152D225A919CB71
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 239 117adc8-117ae63 244 117ae65-117ae6d DuplicateHandle 239->244 245 117aebb-117aec0 239->245 246 117ae73-117ae85 244->246 245->244 248 117ae87-117aeb8 246->248 249 117aec2-117aec7 246->249 249->248
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,00000E2C), ref: 0117AE6B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                          • Opcode ID: fd15927265dd169e01f063ae23ff266c77756d60ab524ef19c1b183001cb1e43
                                                                                                                                                                                                                          • Instruction ID: e56a1e53769f4d289a2f14b966dd06609ac575c59098964d047d3f18ad19137c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd15927265dd169e01f063ae23ff266c77756d60ab524ef19c1b183001cb1e43
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA31B372504344AFEB228F65DC44FA7BFACEF45710F0888AEE985CB152D224A919CB71
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 253 117ac3a-117ad2b CreatePipe
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreatePipe.KERNELBASE(?,00000E2C,?,?), ref: 0117ACFA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreatePipe
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2719314638-0
                                                                                                                                                                                                                          • Opcode ID: ae51db8fec6b6fa64e54af98444c06cc2a0abc605cbafee6f67b64b6c2159609
                                                                                                                                                                                                                          • Instruction ID: dccc5e7ae78ed12f4b01b951dd82c60b3ecb2714e6803fd985a96a824c301f44
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae51db8fec6b6fa64e54af98444c06cc2a0abc605cbafee6f67b64b6c2159609
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88316E7240E3C05FD3138B758C65A95BFB4AF47610F1E85DBD8C48F1A3D2696809C762
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 258 117a4e8-117a562 262 117a567-117a573 258->262 263 117a564 258->263 264 117a575 262->264 265 117a578-117a581 262->265 263->262 264->265 266 117a583-117a5a7 CreateFileW 265->266 267 117a5d2-117a5d7 265->267 270 117a5d9-117a5de 266->270 271 117a5a9-117a5cf 266->271 267->266 270->271
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 0117A589
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                          • Opcode ID: 68e6197fe0370ee81ac7ee8c60757292a4cd8cd28d567e1575a0d79e7398e683
                                                                                                                                                                                                                          • Instruction ID: 04dd64cf67a532e13962943082814c68602729dfce02ff23d67d413fddee358a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68e6197fe0370ee81ac7ee8c60757292a4cd8cd28d567e1575a0d79e7398e683
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99316D71505380AFE722CF69DC44F66BFE8EF45620F0884AEE9858B252D375E909CB71
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 274 117a120-117a1f3 FindNextFileW
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindNextFileW.KERNELBASE(?,00000E2C,?,?), ref: 0117A1C2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFindNext
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2029273394-0
                                                                                                                                                                                                                          • Opcode ID: ca5776d671f17b7d45e6e8ad0d816582532a8a07807a926f614c398ac4748c39
                                                                                                                                                                                                                          • Instruction ID: 123fc8ec5fa04b222cc29f35d175b2a4c66dfee11457a67ffac2fd8360de7db0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca5776d671f17b7d45e6e8ad0d816582532a8a07807a926f614c398ac4748c39
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E219C7140D3C06FD7128B258C51BA6BFB4EF87620F1981DBD8848F293D225A919C7A2
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 279 117a9ec-117aa4f 282 117aa54-117aa5d 279->282 283 117aa51 279->283 284 117aa62-117aa68 282->284 285 117aa5f 282->285 283->282 286 117aa6d-117aa84 284->286 287 117aa6a 284->287 285->284 289 117aa86-117aa99 RegQueryValueExW 286->289 290 117aabb-117aac0 286->290 287->286 291 117aac2-117aac7 289->291 292 117aa9b-117aab8 289->292 290->289 291->292
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(?,00000E2C,1392D834,00000000,00000000,00000000,00000000), ref: 0117AA8C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: QueryValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3660427363-0
                                                                                                                                                                                                                          • Opcode ID: 054fb45e2e868be19d80c9d43ac82937a39ed5f41d06d2be48e3001545fa70e7
                                                                                                                                                                                                                          • Instruction ID: 3bdd2c0b1818aeb501909d424b2edd2c2bde735cdfbfe893d40b20a6f6cbebb1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 054fb45e2e868be19d80c9d43ac82937a39ed5f41d06d2be48e3001545fa70e7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B216D72505740AFE722CF25DC44FA6BFF8EF45710F08849AE985CB252D364E948CB61
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 309 117b33a-117b3af 313 117b407-117b40c 309->313 314 117b3b1-117b3b9 DuplicateHandle 309->314 313->314 315 117b3bf-117b3d1 314->315 317 117b3d3-117b404 315->317 318 117b40e-117b413 315->318 318->317
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,00000E2C), ref: 0117B3B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                          • Opcode ID: 21e6ad4999d3ca2a1550a0766417847cae8b56ff0b8905cc5eb7ae5b05da4a93
                                                                                                                                                                                                                          • Instruction ID: d447f9a22f84cddc0ca58cbb570c97820cae41152da028c716ecdc2a7805526e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21e6ad4999d3ca2a1550a0766417847cae8b56ff0b8905cc5eb7ae5b05da4a93
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9221B072504204AFEB21DF69DC45FABBBACEF04310F04886EED858B651D371A548CB75
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 296 117adee-117ae63 300 117ae65-117ae6d DuplicateHandle 296->300 301 117aebb-117aec0 296->301 302 117ae73-117ae85 300->302 301->300 304 117ae87-117aeb8 302->304 305 117aec2-117aec7 302->305 305->304
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,00000E2C), ref: 0117AE6B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                          • Opcode ID: 290c520f122502bf4a64a93c1e53ae43e36f88e81d09039356d266d21b6ba1c7
                                                                                                                                                                                                                          • Instruction ID: cb8c537d5a5098660f932e2b8a00ce5889c1a26cd10130b9437daa8039db48cb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 290c520f122502bf4a64a93c1e53ae43e36f88e81d09039356d266d21b6ba1c7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1021B072500204AFEB21DF69DC44FABBBACEF04310F08886EED858B251D671A5088B71
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 322 117a75c-117a7e2 326 117a826-117a82b 322->326 327 117a7e4-117a804 SetFilePointer 322->327 326->327 330 117a806-117a823 327->330 331 117a82d-117a832 327->331 331->330
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFilePointer.KERNELBASE(?,00000E2C,1392D834,00000000,00000000,00000000,00000000), ref: 0117A7EA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 973152223-0
                                                                                                                                                                                                                          • Opcode ID: 39bf9938ac45463da1ecb09126aa4828678fe2a0789a6271185614567c92cd69
                                                                                                                                                                                                                          • Instruction ID: 25333b25bc2e259326bef99819c082992b285950cd05d14d561546a5bd141c74
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39bf9938ac45463da1ecb09126aa4828678fe2a0789a6271185614567c92cd69
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B421A171409380AFE722CB25DC40FA6BFB8EF46724F0884EAED848F153D265A809C771
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 334 117a83f-117a8c5 338 117a8c7-117a8e7 WriteFile 334->338 339 117a909-117a90e 334->339 342 117a910-117a915 338->342 343 117a8e9-117a906 338->343 339->338 342->343
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WriteFile.KERNELBASE(?,00000E2C,1392D834,00000000,00000000,00000000,00000000), ref: 0117A8CD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3934441357-0
                                                                                                                                                                                                                          • Opcode ID: 82a8332ff50bb9c826c3c74ad6f8e5c2e31e9916bf677ba7c16c21c9c2c072c1
                                                                                                                                                                                                                          • Instruction ID: 7f897d3c48066c98e891350f95cf5373390a3145d6c37d717b19cda1cdc279f4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82a8332ff50bb9c826c3c74ad6f8e5c2e31e9916bf677ba7c16c21c9c2c072c1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A21AE71409380AFDB22CF65DC44F96BFB8EF06310F08849AE9849F162D265A408CB62
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 346 117aae2-117ab2b 347 117ab2e-117ab86 RegQueryValueExW 346->347 349 117ab8c-117aba2 347->349
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(?,00000E2C,?,?), ref: 0117AB7E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: QueryValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3660427363-0
                                                                                                                                                                                                                          • Opcode ID: 5a96c4eed14a11922f043eb0803196710c9acc4f8089ff17a77331da1408d87d
                                                                                                                                                                                                                          • Instruction ID: 7be209751ae7881996c80a37772f7dc7040c20981cab5331e4a4bb07956239ab
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a96c4eed14a11922f043eb0803196710c9acc4f8089ff17a77331da1408d87d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA21D6754093C06FD3138B25CC51B62BFB4EF87A10F0981CBE8848B653D2256919C7B2
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 350 117a50a-117a562 353 117a567-117a573 350->353 354 117a564 350->354 355 117a575 353->355 356 117a578-117a581 353->356 354->353 355->356 357 117a583-117a58b CreateFileW 356->357 358 117a5d2-117a5d7 356->358 360 117a591-117a5a7 357->360 358->357 361 117a5d9-117a5de 360->361 362 117a5a9-117a5cf 360->362 361->362
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 0117A589
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                          • Opcode ID: 26fde5dcf02034babedb7ef61ff3cf3c85741ad8b144cc989f62c7de570f283f
                                                                                                                                                                                                                          • Instruction ID: f579199d4e0b1a7855a52f68579c40e1e9f2a9433e7b7f5a750825bbcfd6780b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26fde5dcf02034babedb7ef61ff3cf3c85741ad8b144cc989f62c7de570f283f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77217C71504200AFEB25DF69DC85B6AFBE8EF08710F08846EE9898B752D771E504CB61
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 365 117a69b-117a719 369 117a74e-117a753 365->369 370 117a71b-117a72e GetFileType 365->370 369->370 371 117a755-117a75a 370->371 372 117a730-117a74d 370->372 371->372
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileType.KERNELBASE(?,00000E2C,1392D834,00000000,00000000,00000000,00000000), ref: 0117A721
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileType
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3081899298-0
                                                                                                                                                                                                                          • Opcode ID: 05b1af947e2f39e1aa7d43fd473e0e2388130e31a33dd510c7292ddda1f9384a
                                                                                                                                                                                                                          • Instruction ID: 42612e6da1b1003d1fcde11d2e6f892c656688698b5028057bd5c5dc3d3759e5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05b1af947e2f39e1aa7d43fd473e0e2388130e31a33dd510c7292ddda1f9384a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB21D2B54097806FE712CB25DC40BA6BFB8EF46720F1880DBED848B293D265A909C771
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 376 117a5e0-117a64c 378 117a64e-117a656 FindCloseChangeNotification 376->378 379 117a68d-117a692 376->379 381 117a65c-117a66e 378->381 379->378 382 117a694-117a699 381->382 383 117a670-117a68c 381->383 382->383
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(?), ref: 0117A654
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2591292051-0
                                                                                                                                                                                                                          • Opcode ID: a926ffa08ad2c220cd92713eab517359777707af7d778a68d6af2a8a416c7994
                                                                                                                                                                                                                          • Instruction ID: 13850f4176f456c53da5631c7b97cc269dcb097683ee53314704c6b6d042bbd7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a926ffa08ad2c220cd92713eab517359777707af7d778a68d6af2a8a416c7994
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5321C27540A3C05FDB138B25DC95692BFB8AF07224F0D84EBED858F2A3D2655908CB62
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,?), ref: 0117A997
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateDirectory
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4241100979-0
                                                                                                                                                                                                                          • Opcode ID: 00f5b459fe785cc8f64d672e2a54b58728da92257c53aefeccf51cf6bf7b8f8a
                                                                                                                                                                                                                          • Instruction ID: 78d4f5a82b68f5672883ed977f8f373593207a34c4bb05c25d507b4dbff5fd45
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00f5b459fe785cc8f64d672e2a54b58728da92257c53aefeccf51cf6bf7b8f8a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED21AF765093C45FEB12CB29DC55B96BFE8AF06214F0D80EAE984CF253E324D949CB61
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(?,00000E2C,1392D834,00000000,00000000,00000000,00000000), ref: 0117AA8C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: QueryValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3660427363-0
                                                                                                                                                                                                                          • Opcode ID: 53df0c9339b80764b025395bfe1580f445726e44207e777a33425abfc735e740
                                                                                                                                                                                                                          • Instruction ID: 20f5f53fdb6da242d7cba7e0f1cf3f087efbbc63c02a29a95826ba287803ba2e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53df0c9339b80764b025395bfe1580f445726e44207e777a33425abfc735e740
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81218C71600600AFE721DF19DD84FAABBECEF04710F08846AED498B352D360E908CB72
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WriteFile.KERNELBASE(?,00000E2C,1392D834,00000000,00000000,00000000,00000000), ref: 0117A8CD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3934441357-0
                                                                                                                                                                                                                          • Opcode ID: f4d32e018861af8a4bc80fe9a429bc04e05b9fe84bfbde07857e048341eb1092
                                                                                                                                                                                                                          • Instruction ID: f0897a579cdab333624046facfa747d253ea810b44e169d5e04aed95e00eeced
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4d32e018861af8a4bc80fe9a429bc04e05b9fe84bfbde07857e048341eb1092
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F111C471400200AFEB21CF55DC40FAAFFA8EF04710F18846EED498B251D375A404CB71
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFilePointer.KERNELBASE(?,00000E2C,1392D834,00000000,00000000,00000000,00000000), ref: 0117A7EA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 973152223-0
                                                                                                                                                                                                                          • Opcode ID: 8ac495c374077eee34405d2aa68aea555385cbc19202cf830e9fac052857d78d
                                                                                                                                                                                                                          • Instruction ID: 2dbeb707ccb08d7fbd77123ba2de6f6fc250b20543338cfdf290353d161c5462
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ac495c374077eee34405d2aa68aea555385cbc19202cf830e9fac052857d78d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1511A771504200AFEB21CF59DC45FAAFFA8EF44720F18C46AED499B241D375A404CB72
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNELBASE(?), ref: 0117A30C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2340568224-0
                                                                                                                                                                                                                          • Opcode ID: 28767ecf6d556945ac5c3a7a7bc73fd64a8d7bd523e7d11a3c6f0e7274d113fb
                                                                                                                                                                                                                          • Instruction ID: 161cde77409a77e8c7b108baf74e1be84e058415414ca830834772ee42617c7d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28767ecf6d556945ac5c3a7a7bc73fd64a8d7bd523e7d11a3c6f0e7274d113fb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60118C7580D3C09FD7238B25DC54A96BFB4DF06220F0D80DBED848F263D265A848CB62
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,?), ref: 0117A997
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateDirectory
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4241100979-0
                                                                                                                                                                                                                          • Opcode ID: d4c01dde837f26345ba8f092d3ea6e009db4973a2798e6bef8cb0c42fb653218
                                                                                                                                                                                                                          • Instruction ID: 2916356628a41a73a4bcae06acfa1b04e186a9063200e8e28f0bad71ea143c80
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4c01dde837f26345ba8f092d3ea6e009db4973a2798e6bef8cb0c42fb653218
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2011A1756002408FDB54CF29E8847AAFBE8EF04220F0DC0AADD49CB342E374E454CBA2
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseFind
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1863332320-0
                                                                                                                                                                                                                          • Opcode ID: 03e1b0f7549f541532cec3631b843edcf6a568c163fbf0985582880463cb1743
                                                                                                                                                                                                                          • Instruction ID: 65bfa59b1a766514eda7c193ed9b80e35aa6d57e43a2d0962649ac75ffc74e03
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03e1b0f7549f541532cec3631b843edcf6a568c163fbf0985582880463cb1743
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE11A0715093C09FD7128B29DC45A56FFB4EF06220F0984EFED858B263C375A848CB61
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileType.KERNELBASE(?,00000E2C,1392D834,00000000,00000000,00000000,00000000), ref: 0117A721
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileType
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3081899298-0
                                                                                                                                                                                                                          • Opcode ID: 0400fe863b58ad9bb655b31be39a10c934e5669a1b2807b2d9b39bd00c492135
                                                                                                                                                                                                                          • Instruction ID: 7ce1c66d771b077685e0d680bfc7d0cefe174db95e14f19c9189cc4a55d5122f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0400fe863b58ad9bb655b31be39a10c934e5669a1b2807b2d9b39bd00c492135
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0501D271500600AEE720CB19DC85BAAFFB8DF44720F1880AAED499B342D275A504CAB6
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemInfo.KERNELBASE(?), ref: 0117B2CC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 31276548-0
                                                                                                                                                                                                                          • Opcode ID: 6c4f8babd4f86d6326a0dc1b7fa0eadf20cd9df5d5d450df7534c231524ea5f3
                                                                                                                                                                                                                          • Instruction ID: 4dc018d81012fa4f1a01f9822073029299f79b8fd53300b6ad55b5d5a484ae7d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c4f8babd4f86d6326a0dc1b7fa0eadf20cd9df5d5d450df7534c231524ea5f3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11115E714093809FD7128F25DC44B56BFB4DF46224F0884EAED848F253D275A548CB62
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreatePipe.KERNELBASE(?,00000E2C,?,?), ref: 0117ACFA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreatePipe
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2719314638-0
                                                                                                                                                                                                                          • Opcode ID: 8efa3415064c0658897c8748aee538a7a21adbd0c02986f82c88a18c318e7eb8
                                                                                                                                                                                                                          • Instruction ID: 9dfb91df0ab900cce415877a9642de0171c7d332ae19e19b225bc18c4210a22c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8efa3415064c0658897c8748aee538a7a21adbd0c02986f82c88a18c318e7eb8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5901BC71900200AFD310DF1ADC82B26FBA8FB88B20F14812AED088B741E231B915CBA1
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindNextFileW.KERNELBASE(?,00000E2C,?,?), ref: 0117A1C2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFindNext
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2029273394-0
                                                                                                                                                                                                                          • Opcode ID: 83ce31f0b08d59c3b09d314740dcccc322b5d700b633c7bc3197ccf875123fdb
                                                                                                                                                                                                                          • Instruction ID: 74503e6942d9816e605df01982ea45200a672bdef35cf8a89949a3c6a2e3ba7c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83ce31f0b08d59c3b09d314740dcccc322b5d700b633c7bc3197ccf875123fdb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D01BC71900200AFD710DF1ADC82B26FBA8EB88A20F14816AED088B741E231B915CBA1
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(?), ref: 0117A654
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2591292051-0
                                                                                                                                                                                                                          • Opcode ID: af7343e630444e8a92321668b8311835dfa8519a2f201f2f8ffe72478bc5d5b1
                                                                                                                                                                                                                          • Instruction ID: 87bc0459def64c6c503aae3ce49ffd34bb0e623141b5cadbe3ad1b86d3ef6b22
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af7343e630444e8a92321668b8311835dfa8519a2f201f2f8ffe72478bc5d5b1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA018F759042409FDB158F29EC857AAFBA4EF44220F08C4AFED098F356D275A448CB62
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(?,00000E2C,?,?), ref: 0117AB7E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: QueryValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3660427363-0
                                                                                                                                                                                                                          • Opcode ID: d96b06b2bc4a1901fd822006a3178b819080261aad56a6fa623f09c127bb4d5c
                                                                                                                                                                                                                          • Instruction ID: 87b1749d67d4b5a8d5e01e4a16f0deb929e6301e8a7b4b5c04263cbb4a95ae02
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d96b06b2bc4a1901fd822006a3178b819080261aad56a6fa623f09c127bb4d5c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A01AD71540600ABD210DF1ADC82F26FBA8FBC8B20F14811AED084B741E371F915CBE6
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseFind
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1863332320-0
                                                                                                                                                                                                                          • Opcode ID: b30d92ff39ff6f65652b2df211a59940cd5a6129e57ba06897a5eb3725c4b274
                                                                                                                                                                                                                          • Instruction ID: bd32d1a4a5010ce35dbfa96ac993321d33d58fb67467971264a961a4eea2ed3b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b30d92ff39ff6f65652b2df211a59940cd5a6129e57ba06897a5eb3725c4b274
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3301D1355082408FDB158F19D88476AFBB4DF04220F08C0AEDD198B352D375A448CB62
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNELBASE(?), ref: 0117A30C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363277233.000000000117A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117A000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_117a000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2340568224-0
                                                                                                                                                                                                                          • Opcode ID: 462166c3b970a2f181de449b793e43895f563668c11197a0f0a108bcf5c6ded4
                                                                                                                                                                                                                          • Instruction ID: 481f258e4d1d162137465646f5f7434565a8403528dd23d96620fa8bbc84ffbe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 462166c3b970a2f181de449b793e43895f563668c11197a0f0a108bcf5c6ded4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32F04F35908644DFDB248F19E88576AFFB4EF44720F0CC0AADD494B356D3B5A548CA62
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363832759.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1800000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: M]-q^
                                                                                                                                                                                                                          • API String ID: 0-1558019382
                                                                                                                                                                                                                          • Opcode ID: 8f11d1cdbd16f2ea3c588e4171f88f6ee9b550e0e4e33ec77c11e2d8ba64f706
                                                                                                                                                                                                                          • Instruction ID: 3853a554255507a972186d4f1ff3362563c94f32f4b0b749c237300915986c4c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f11d1cdbd16f2ea3c588e4171f88f6ee9b550e0e4e33ec77c11e2d8ba64f706
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD511874E02219DFCB19DFB5D880AAEBBB3FF8A300F249569D405A7390CB359942CB54
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363880250.0000000002F30000.00000040.00000020.00020000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_2f30000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 7839b69557337c9fcd3ec18d64b9907a6c21d558688b4361a223a0b52f224bc8
                                                                                                                                                                                                                          • Instruction ID: a3c6402c981415e7ea160e97807294091ec922f2739fcec96da1dccf9ec5ebe6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7839b69557337c9fcd3ec18d64b9907a6c21d558688b4361a223a0b52f224bc8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37118FA294E3C04FDB0357285CA55E57FB0DE93120B1D86DBD8C48F5A3E61D091BC3A2
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363832759.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1800000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 807d87d03ed3b32b4f94a980c6b4c91a2000b71cf0fc1a971af4a069284a2c2e
                                                                                                                                                                                                                          • Instruction ID: df59c10ba32b9f29d43c7ebd5b094632a7ab6ef1f0cc043948f46374a762f3d6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 807d87d03ed3b32b4f94a980c6b4c91a2000b71cf0fc1a971af4a069284a2c2e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4481B274D01209DFCB08DFA9C580AAEBBB2BF89304F249569C415B7394DB359E82CF95
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363832759.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1800000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 574d3f5a41bee68d1044fd4a28e5f9782b65cd70a257ccd71de0aa4e9b9cff65
                                                                                                                                                                                                                          • Instruction ID: fedb86677486efd313f6a3979b0cdd6700c6ce4429b789a9fb4fbb86f17d5f39
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 574d3f5a41bee68d1044fd4a28e5f9782b65cd70a257ccd71de0aa4e9b9cff65
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB114971D11208AFCB45DFA4E8509FFBBB6FF8A310F10156AE501B7264DA316E16CB90
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363832759.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1800000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 8dc31a9fe040378c50dd9b973ed5ede548107ed45f49c26bcaf9b4366527c44a
                                                                                                                                                                                                                          • Instruction ID: 16ad1c6c5a8d8e7344c42b7a930ebf31697911245a32c6792de2ec154453a20e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8dc31a9fe040378c50dd9b973ed5ede548107ed45f49c26bcaf9b4366527c44a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D110631D11218AFCB05DFA4E9809EEBBB6FB8A310F101529E501B3264DB316D56CB90
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363880250.0000000002F30000.00000040.00000020.00020000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_2f30000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 33bf3c1a9b7cf4392c9a28bc6e4404be70ab1a75b0f74357b728736cd6a133ce
                                                                                                                                                                                                                          • Instruction ID: 7b7c4efde97e15757f6f457fec0c1a13a35bba3565df5d461786cf918606314d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33bf3c1a9b7cf4392c9a28bc6e4404be70ab1a75b0f74357b728736cd6a133ce
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7701B5B28096406FD301CF19EC41D57FBF8DF86610F05C5AAEC488B201E266B9188BB2
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363832759.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1800000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 23d50219375b27b124751557fc393bc2deab0f2a3143e2613bb35176690e5f24
                                                                                                                                                                                                                          • Instruction ID: 2c41d9cdf10e4200123f8c7a20abe4623cca8a4184d0f6a5df50704ea6625996
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23d50219375b27b124751557fc393bc2deab0f2a3143e2613bb35176690e5f24
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85115370C01249DFCB15EFB8C8446AEBFB1EF06305F2499AEC011A7291D7389A80CB85
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363880250.0000000002F30000.00000040.00000020.00020000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_2f30000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 301e2d787f4346374ef32ccb56a72e803a03c8dda41eaaac78139157f68bf618
                                                                                                                                                                                                                          • Instruction ID: fbf8edf771f7c7ae9ae50e55850b797eb7fd3339d9eac1134e3716e171a70342
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 301e2d787f4346374ef32ccb56a72e803a03c8dda41eaaac78139157f68bf618
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 510184B55097806FD7028B19DC418A3FFE8DF46630B0980ABEC888B212D265A919CB72
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363832759.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1800000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 2e03d266ba8a254b9e26bd21524b919e5be7b5347f013a62c4e1b6bb1fdf4f00
                                                                                                                                                                                                                          • Instruction ID: 5b41a1d05f5e982e02f7ceacd25161b7c43e63c32b20b6b0dbd265db262c7f0a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e03d266ba8a254b9e26bd21524b919e5be7b5347f013a62c4e1b6bb1fdf4f00
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F011270C01219DFCB04EFA8C8456AEBBB1EB45301F2099A9C025A3280DB789A80CF89
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363832759.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1800000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: c243fef00b3f6300012f89ecf6707c42db7efe5387499eca5fd5a9415f8e76c0
                                                                                                                                                                                                                          • Instruction ID: 1a09e131b31663bd25333ab07aff2105c7513543eae4ef54e44af12d0df09604
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c243fef00b3f6300012f89ecf6707c42db7efe5387499eca5fd5a9415f8e76c0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC0119B4D05209DFCB45DFA9C9805EEBBF1BF49300F2094A6D854A7255D6305B12DB51
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363880250.0000000002F30000.00000040.00000020.00020000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_2f30000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 7253129fc30f56127c1b9312c3bf946f10eef2095fea46ae216eda084041da94
                                                                                                                                                                                                                          • Instruction ID: 7d242a42404b3c2cee11fdfe8e9d489080ef8b48b2e3fa04ff3759ce60a65ed6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7253129fc30f56127c1b9312c3bf946f10eef2095fea46ae216eda084041da94
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAF08CB28456046FD240DF09EC418A6FBECDFC4621B18C52FEC488B301E276AA148AE2
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363880250.0000000002F30000.00000040.00000020.00020000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_2f30000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 7046543b91fc605db03ca24b71de40e00bd0221a503057b1286be11462b3e533
                                                                                                                                                                                                                          • Instruction ID: 929edb76fb06cc3d13e307c681d1f4f21ffeb0bbbba123b0ef19d45a554c0ffa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7046543b91fc605db03ca24b71de40e00bd0221a503057b1286be11462b3e533
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BE092766016004BD750CF0AEC41492FBD8EB84630B18C07FDC1D8B711E175B504CEA5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363265719.0000000001172000.00000040.00000800.00020000.00000000.sdmp, Offset: 01172000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1172000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3780a5cef4974f0d6ea074babab7df3b36bc23832f2d76eb26c6cfad7a199ad7
                                                                                                                                                                                                                          • Instruction ID: fd35447dbeb42a3c596b22e5ddc571f5de602594f79f6d4069936199cb9177ff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3780a5cef4974f0d6ea074babab7df3b36bc23832f2d76eb26c6cfad7a199ad7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81D05E79315A818FE32A8A1CD1A8B953FF4AB52B04F5644FDE8008B763C368D582D600
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363265719.0000000001172000.00000040.00000800.00020000.00000000.sdmp, Offset: 01172000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1172000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 9c9fb342b72fe96afb1e4e1ec52f99218a3148abb08503191b802523b43cd0ad
                                                                                                                                                                                                                          • Instruction ID: 2832e77b239b9fc18dfe1da8c29b9534eef94042064e737c8661740f30badb29
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c9fb342b72fe96afb1e4e1ec52f99218a3148abb08503191b802523b43cd0ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92D05E342046814BD719DB0CC294F593BE4AB49B00F0644EDAC008B362C7B4D8C2C600
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363832759.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1800000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: m]-q^
                                                                                                                                                                                                                          • API String ID: 0-2635878962
                                                                                                                                                                                                                          • Opcode ID: 3c6ea21065c348b37febbdf89f451a1b5148a532ef7b88d18002afe464d10fa5
                                                                                                                                                                                                                          • Instruction ID: 9245fc2601e547d5cda512add3ab0eb3a6cf2ee873bfeb8b8ed4584779c3273d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c6ea21065c348b37febbdf89f451a1b5148a532ef7b88d18002afe464d10fa5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57F1F334901618EFEB29CF64D944BAABBB6FF89301F1095E9D509AB354CB354E89CF10
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363832759.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1800000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 99b3e54cfe5c463da9bb49a874ded19d11039ba24118c20aea38a8e3c0e524aa
                                                                                                                                                                                                                          • Instruction ID: 7900a78b261bfc77bda40c2a33437fe6f5fe79518aabfad9f04ea11533077922
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99b3e54cfe5c463da9bb49a874ded19d11039ba24118c20aea38a8e3c0e524aa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FF0D431E4511CCFCB11CE94D8806FCF779FB4A359F60A255D40AA7246C735DA85CA44
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000006.00000002.363832759.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1800000_unarchiver.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e20b6e96a8687a6cdf67b9a7eee673b58766f7431002729ff9edb13c63664ba9
                                                                                                                                                                                                                          • Instruction ID: 20f82cea13667d4b144401e9a058e88095883417a808a7ea2d17c0bdd4211659
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e20b6e96a8687a6cdf67b9a7eee673b58766f7431002729ff9edb13c63664ba9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1F0C935E4511CCFCB11CE94D8806FCF379FB4A359F60A655D40AB7245C736DA45CA44
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:2.4%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                          Total number of Nodes:33
                                                                                                                                                                                                                          Total number of Limit Nodes:1
                                                                                                                                                                                                                          execution_graph 11005 4bdfcf0 11006 4bdfbd0 VirtualAlloc 11005->11006 11007 4bdfcfd 11006->11007 10971 4be0990 10972 4be0df9 10971->10972 10994 4bdfbd0 10972->10994 10974 4be0f2f 10997 4be0120 VirtualAlloc 10974->10997 10976 4be0f68 10977 4be0f6c 10976->10977 10978 4bdfbd0 VirtualAlloc 10976->10978 10980 4be11c9 10978->10980 10979 4be122b 10980->10979 10981 4be135d 10980->10981 11001 4be0540 10980->11001 10983 4be0540 2 API calls 10981->10983 10985 4be138a 10983->10985 10987 4be0540 2 API calls 10985->10987 10986 4be0540 2 API calls 10988 4be1330 10986->10988 10989 4be13b7 10987->10989 10990 4be0540 2 API calls 10988->10990 10991 4be0540 2 API calls 10989->10991 10990->10981 10992 4be13e4 10991->10992 10993 4be0540 2 API calls 10992->10993 10993->10979 10995 4bdfc11 10994->10995 10996 4bdfc44 VirtualAlloc 10995->10996 10996->10974 10999 4be0188 10997->10999 10998 4be031f 10998->10976 10999->10998 11000 4be02f1 VirtualProtect 10999->11000 11000->10999 11002 4be0630 11001->11002 11003 4be056e 11001->11003 11002->10986 11003->11002 11004 4be05c6 VirtualProtect VirtualProtect 11003->11004 11004->11002

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 04BE016B
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,?,00000000), ref: 04BE0312
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000001D.00000002.514983912.0000000004BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_29_2_4bc0000_regsvr32.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual$AllocProtect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2447062925-0
                                                                                                                                                                                                                          • Opcode ID: 908ff1232115a672daceacccd1e388f79e6961393f0a3edebe41de14d0d5fad2
                                                                                                                                                                                                                          • Instruction ID: 7897e7528e1871f4c6baf23e4642161c63641057ad3563c6a70a4e073de7052b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 908ff1232115a672daceacccd1e388f79e6961393f0a3edebe41de14d0d5fad2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9191CA75A00109DFCB48DF89D590EAEB7B6FF88304F148199E815AB346D775EA42CFA0
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 100 4be0540-4be0568 101 4be056e-4be0574 100->101 102 4be0630-4be0633 100->102 103 4be0577-4be057e 101->103 103->102 104 4be0584-4be05a6 103->104 106 4be05a8-4be05b1 104->106 107 4be0622-4be062b 104->107 108 4be05b4-4be05ba 106->108 107->103 108->107 109 4be05bc-4be05c4 108->109 110 4be05c6-4be0615 VirtualProtect * 2 109->110 111 4be0617-4be0620 109->111 110->102 111->108
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,00000004,00000040,?), ref: 04BE05DB
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,00000004,?,?), ref: 04BE0613
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000001D.00000002.514983912.0000000004BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_29_2_4bc0000_regsvr32.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                          • Opcode ID: 0a894fec6175854ae8b2712809d142e72fa9094a0c42227173d89027c1b642ac
                                                                                                                                                                                                                          • Instruction ID: f587e047160638397e371f6a8e83eba16eed5bea7a5a049f4a5e200e63dda77c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a894fec6175854ae8b2712809d142e72fa9094a0c42227173d89027c1b642ac
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98418474A00219EFCB08DF89C890BEDB7B1FF88314F148199E919AB351D775AA45CF94
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 112 4bdfbd0-4bdfc1b call 4bdffc0 115 4bdfc1d-4bdfc27 call 4bdffc0 112->115 116 4bdfc2a-4bdfc5a call 4bdf9a0 VirtualAlloc 112->116 115->116
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 04BDFC54
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000001D.00000002.514983912.0000000004BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_29_2_4bc0000_regsvr32.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID: VirtualAlloc
                                                                                                                                                                                                                          • API String ID: 4275171209-164498762
                                                                                                                                                                                                                          • Opcode ID: 0a7b03ca3328d8d5ce176abfae7b90b625f1715e0bfc58100f669a5480e56ec7
                                                                                                                                                                                                                          • Instruction ID: d859d179504278b5bda6dc222c94802560d464f5087bf60dfb924101e214928c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a7b03ca3328d8d5ce176abfae7b90b625f1715e0bfc58100f669a5480e56ec7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B113060D08289EAFB01DBE884097FEBFB55B11708F0840D8D5456A282D2BA575887A6
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:14.3%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                          Signature Coverage:2.7%
                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                          Total number of Limit Nodes:50
                                                                                                                                                                                                                          execution_graph 14944 25959d4 14967 259a06f 14944->14967 14947 2595ad5 14949 2595a03 14949->14947 14950 259a12f 12 API calls 14949->14950 14951 2595a1b 14950->14951 14952 259a169 2 API calls 14951->14952 14953 2595a30 14952->14953 14954 2598ee8 2 API calls 14953->14954 14955 2595a38 14954->14955 14956 259b7be CreateFileW 14955->14956 14957 2595a46 14956->14957 14958 2598f40 2 API calls 14957->14958 14959 2595a53 14958->14959 14960 259b952 2 API calls 14959->14960 14964 2595a61 14960->14964 14961 259c332 12 API calls 14966 2595a8c 14961->14966 14963 2595aca 14965 2598f40 2 API calls 14963->14965 14964->14966 14973 259b655 CreateFileW 14964->14973 14965->14947 14966->14961 14966->14963 14968 2599a4a 2 API calls 14967->14968 14969 259a090 14968->14969 14970 2599db1 2 API calls 14969->14970 14971 25959ec 14970->14971 14971->14947 14972 2598f2a RtlAllocateHeap 14971->14972 14972->14949 14973->14964 13425 2592479 13426 25924a9 13425->13426 13427 25924b6 13425->13427 13457 2599e06 13426->13457 13428 2599a4a 2 API calls 13427->13428 13447 25924c0 13427->13447 13430 25924e3 13428->13430 13431 259c65e 2 API calls 13430->13431 13432 25924fb 13431->13432 13433 2599c87 2 API calls 13432->13433 13454 2592502 13432->13454 13435 2592511 13433->13435 13434 2598f40 2 API calls 13436 2592666 13434->13436 13464 259c401 memset 13435->13464 13438 2598f40 2 API calls 13436->13438 13440 2592671 13438->13440 13439 259251c 13445 259a149 2 API calls 13439->13445 13449 2599db1 RtlAllocateHeap lstrcatW 13439->13449 13451 2598efb 2 API calls 13439->13451 13452 259b7be CreateFileW 13439->13452 13453 2599c14 RtlAllocateHeap 13439->13453 13439->13454 13455 259b952 memset GetExitCodeProcess 13439->13455 13456 2598f40 RtlFreeHeap memset 13439->13456 13441 2598f40 2 API calls 13440->13441 13442 259267d 13441->13442 13444 259269a 13442->13444 13448 2598f40 2 API calls 13442->13448 13450 25926a5 13442->13450 13443 2599f83 2 API calls 13443->13447 13446 2598f40 2 API calls 13444->13446 13445->13439 13446->13450 13448->13442 13449->13439 13450->13443 13451->13439 13452->13439 13453->13439 13454->13434 13455->13439 13456->13439 13460 2599e1d 13457->13460 13459 2599e83 13459->13427 13479 2598f2a RtlAllocateHeap 13460->13479 13461 2599e5e lstrcatA 13462 2599e53 13461->13462 13463 2599e72 lstrcatA 13461->13463 13462->13459 13462->13461 13463->13462 13480 2598f2a RtlAllocateHeap 13464->13480 13466 259c428 13467 2599c14 RtlAllocateHeap 13466->13467 13478 259c4ac 13466->13478 13468 259c446 13467->13468 13469 2599c14 RtlAllocateHeap 13468->13469 13470 259c459 13469->13470 13471 2599c14 RtlAllocateHeap 13470->13471 13472 259c46d 13471->13472 13473 259a149 2 API calls 13472->13473 13474 259c47a 13473->13474 13475 2598efb 2 API calls 13474->13475 13476 259c4a0 13475->13476 13477 2599c14 RtlAllocateHeap 13476->13477 13477->13478 13478->13439 13479->13462 13480->13466 13491 25a0a77 13494 2598f2a RtlAllocateHeap 13491->13494 13493 25a0a87 13494->13493 11216 25961e8 11235 25a3943 11216->11235 11220 2596203 11241 25998e8 11220->11241 11222 2596208 11244 2596437 11222->11244 11234 2596259 11236 25a395b GetModuleHandleA 11235->11236 11238 25961fe 11235->11238 11239 25a3976 11236->11239 11237 25a39ef LoadLibraryA 11237->11238 11237->11239 11240 2598f15 HeapCreate 11238->11240 11239->11237 11239->11238 11240->11220 11308 2598f2a RtlAllocateHeap 11241->11308 11243 25998f4 11243->11222 11309 259f316 11244->11309 11247 259f316 18 API calls 11248 2596464 11247->11248 11249 259f316 18 API calls 11248->11249 11250 259647d 11249->11250 11251 259f316 18 API calls 11250->11251 11252 2596496 11251->11252 11253 259f316 18 API calls 11252->11253 11254 25964b1 11253->11254 11255 259f316 18 API calls 11254->11255 11256 25964ca 11255->11256 11257 259f316 18 API calls 11256->11257 11258 25964e3 11257->11258 11259 259f316 18 API calls 11258->11259 11260 25964fc 11259->11260 11261 259f316 18 API calls 11260->11261 11262 2596212 11261->11262 11263 259e03b 11262->11263 11264 259e052 11263->11264 11370 259cbd5 11264->11370 11266 259e059 11267 25990c4 memset 11266->11267 11268 259e0a8 GetVersionExA GetCurrentProcessId 11267->11268 11377 259f5a2 11268->11377 11270 259e0c5 11382 259f5dd 11270->11382 11273 259b8ae 11274 259b8c7 11273->11274 11404 259b7fd 11274->11404 11277 259c4bb 11279 259c4ce 11277->11279 11278 2596244 11281 25990c4 11278->11281 11279->11278 11280 259c4e7 FindCloseChangeNotification 11279->11280 11280->11278 11282 25990cd memset 11281->11282 11283 2596251 11281->11283 11282->11283 11284 259613e 11283->11284 11426 259a95f 11284->11426 11287 259614d 11287->11234 11288 2596165 11442 259626a 11288->11442 11291 259616a 11292 25961c3 11291->11292 11293 2596174 11291->11293 11478 259602f 11292->11478 11294 2596179 11293->11294 11295 25961c8 11293->11295 11298 25961e4 11294->11298 11301 259b8ae 17 API calls 11294->11301 11297 25961c1 11295->11297 11295->11298 11491 25a0ca5 11295->11491 11512 2596015 RtlAddVectoredExceptionHandler 11297->11512 11298->11234 11302 2596199 11301->11302 11303 259c4bb FindCloseChangeNotification 11302->11303 11304 25961a1 11303->11304 11453 2595f00 11304->11453 11308->11243 11319 259a12f 11309->11319 11312 259f338 GetModuleHandleA 11314 259f347 11312->11314 11313 259f340 LoadLibraryA 11313->11314 11315 259f355 11314->11315 11322 259f2cb 11314->11322 11327 2598ee8 11315->11327 11331 2598a0d 11319->11331 11358 2598f2a RtlAllocateHeap 11322->11358 11324 259f30c 11324->11315 11325 259f2dd 11325->11324 11359 259f175 11325->11359 11328 2598ef0 11327->11328 11330 259644b 11327->11330 11365 2598f40 11328->11365 11330->11247 11332 2598a43 11331->11332 11332->11332 11333 2598a66 lstrlenW 11332->11333 11334 2598a75 11333->11334 11335 2598ae7 lstrlenW 11334->11335 11337 2598aba lstrlenW 11334->11337 11342 2598d6b lstrlenW 11335->11342 11344 2598bec lstrlenW 11335->11344 11337->11334 11339 2598aec 11337->11339 11338 2598b32 lstrlenW 11343 2598b64 lstrlenW 11338->11343 11339->11338 11339->11339 11345 2598d69 lstrlenW 11342->11345 11343->11335 11357 2598f2a RtlAllocateHeap 11344->11357 11351 2598e0b 11345->11351 11348 2598c43 11350 2598c4b lstrlenW 11348->11350 11354 2598c9a lstrlenW 11348->11354 11350->11351 11351->11312 11351->11313 11355 2598cf0 lstrlenW 11354->11355 11355->11345 11357->11348 11358->11325 11360 259f1e9 11359->11360 11361 259f18e 11359->11361 11360->11325 11361->11360 11362 259f241 LoadLibraryA 11361->11362 11362->11360 11363 259f24f GetProcAddress 11362->11363 11363->11360 11364 259f25b 11363->11364 11364->11360 11366 2598f8c 11365->11366 11367 2598f4a 11365->11367 11366->11330 11367->11366 11368 25990c4 memset 11367->11368 11369 2598f7a RtlFreeHeap 11368->11369 11369->11366 11371 259cbec 11370->11371 11372 259cbf0 11371->11372 11386 259cbbe 11371->11386 11372->11266 11375 259cc01 11375->11266 11376 259cc15 FindCloseChangeNotification 11376->11375 11378 259f5b9 11377->11378 11379 259f5d9 11378->11379 11399 2599c14 11378->11399 11379->11270 11381 259f5c6 11381->11270 11384 259f5fc 11382->11384 11383 2596217 11383->11273 11384->11383 11385 2599c14 RtlAllocateHeap 11384->11385 11385->11383 11389 259cb51 GetTokenInformation 11386->11389 11390 259cb73 GetLastError 11389->11390 11394 259cb90 11389->11394 11391 259cb7e 11390->11391 11390->11394 11398 2598f2a RtlAllocateHeap 11391->11398 11393 259cb86 11393->11394 11395 259cb94 GetTokenInformation 11393->11395 11394->11375 11394->11376 11395->11394 11396 259cba9 11395->11396 11397 2598f40 2 API calls 11396->11397 11397->11394 11398->11393 11400 2599c1d 11399->11400 11401 2599c2f 11399->11401 11403 2598f2a RtlAllocateHeap 11400->11403 11401->11381 11403->11401 11413 25a3752 11404->11413 11406 259b815 11407 259a12f 12 API calls 11406->11407 11408 259b83f 11407->11408 11417 259a169 11408->11417 11410 259b89d 11411 2598ee8 2 API calls 11410->11411 11412 259623c 11411->11412 11412->11277 11414 25a375d 11413->11414 11416 25a377c 11413->11416 11414->11416 11421 25a38ac 11414->11421 11416->11406 11418 25990c4 memset 11417->11418 11419 259a17d _vsnprintf 11418->11419 11420 259a197 11419->11420 11420->11410 11422 25a38bc 11421->11422 11423 25a38ef lstrlenW 11422->11423 11424 25a390c _ftol2_sse 11423->11424 11424->11414 11515 259a98a 11426->11515 11429 25a0eb0 11603 2598f2a RtlAllocateHeap 11429->11603 11431 25a0eb7 11432 25a0ec1 11431->11432 11604 259b71e 11431->11604 11432->11288 11435 25a0f05 11435->11288 11440 25a0ca5 21 API calls 11441 25a0f02 11440->11441 11441->11288 11664 2595d05 11442->11664 11445 2596273 11445->11291 11446 2595f00 22 API calls 11447 259628a 11446->11447 11448 2596293 11447->11448 11667 259ad2d 11447->11667 11448->11291 11451 25962b8 11451->11291 11452 25962a0 lstrcmpiW 11452->11291 11454 259b8ae 17 API calls 11453->11454 11455 2595f19 11454->11455 11456 2595f26 11455->11456 11457 2599d5e 2 API calls 11455->11457 11458 2595f49 11457->11458 11703 2595ef7 11458->11703 11460 2595f59 11461 2595f7d 11460->11461 11462 2595f61 FindCloseChangeNotification 11460->11462 11464 2598f40 2 API calls 11461->11464 11463 2595ef7 3 API calls 11462->11463 11463->11461 11465 2595f89 11464->11465 11466 25960e2 11465->11466 11467 259ad2d 8 API calls 11466->11467 11468 25960ec 11467->11468 11469 25960fa lstrcmpiW 11468->11469 11475 25960f5 11468->11475 11470 259612c 11469->11470 11471 2596110 11469->11471 11473 2598f40 2 API calls 11470->11473 11709 259ae25 11471->11709 11473->11475 11475->11297 11476 2596125 11712 259c332 SetFileAttributesW 11476->11712 11769 2598f2a RtlAllocateHeap 11478->11769 11480 2596041 11481 2596085 11480->11481 11482 2596054 GetDriveTypeW 11480->11482 11770 2592bec 11481->11770 11482->11481 11484 25960a1 11485 25960bf 11484->11485 11785 25953a2 11484->11785 11871 259b32d 11485->11871 11489 259b32d 2 API calls 11490 25960db 11489->11490 11490->11295 11492 259109a 2 API calls 11491->11492 11493 25a0cb4 11492->11493 12498 25966f4 memset 11493->12498 11496 2598efb 2 API calls 11497 25a0cda 11496->11497 11498 25a0d53 11497->11498 12515 259acc3 11497->12515 11498->11297 11502 25a0d05 11502->11498 11503 259109a 2 API calls 11502->11503 11504 25a0d17 11503->11504 11505 259a1a8 2 API calls 11504->11505 11506 25a0d26 11505->11506 11507 259b952 2 API calls 11506->11507 11508 25a0d39 11507->11508 11509 25a0d47 11508->11509 12519 259b12b 11508->12519 11511 2598f40 2 API calls 11509->11511 11511->11498 12532 2595c45 11512->12532 11558 2598f2a RtlAllocateHeap 11515->11558 11517 259a9b4 11518 2596149 11517->11518 11559 259c791 11517->11559 11518->11287 11518->11288 11518->11429 11521 259a12f 12 API calls 11522 259a9f4 11521->11522 11523 259ab32 11522->11523 11527 259aa20 11522->11527 11524 259ab83 11523->11524 11525 259ab44 11523->11525 11526 2599d5e 2 API calls 11524->11526 11528 2599d5e 2 API calls 11525->11528 11553 259ab2e 11525->11553 11526->11553 11527->11553 11569 2599d5e 11527->11569 11528->11553 11529 2598ee8 2 API calls 11530 259aba3 RegOpenKeyExA 11529->11530 11531 259abbd RegCreateKeyA 11530->11531 11532 259abd4 RegCloseKey 11530->11532 11531->11532 11534 259ac2b 11531->11534 11532->11534 11542 259abfe 11532->11542 11536 2598f40 2 API calls 11534->11536 11537 259ac39 11536->11537 11538 25990c4 memset 11537->11538 11538->11542 11540 259aae8 11546 2599d5e 2 API calls 11540->11546 11542->11542 11544 2598f40 2 API calls 11542->11544 11544->11518 11548 259ab0f 11546->11548 11552 2598f40 2 API calls 11548->11552 11552->11553 11553->11529 11555 2598f40 2 API calls 11556 259aadd 11555->11556 11557 2598f40 2 API calls 11556->11557 11557->11540 11558->11517 11560 259c7aa 11559->11560 11561 25a38ac 2 API calls 11560->11561 11562 259c7ba 11561->11562 11563 259a12f 12 API calls 11562->11563 11564 259c7c9 11563->11564 11565 259c805 11564->11565 11568 25a38ac 2 API calls 11564->11568 11566 2598ee8 2 API calls 11565->11566 11567 259a9d5 11566->11567 11567->11521 11568->11564 11571 2599d70 11569->11571 11594 2598f2a RtlAllocateHeap 11571->11594 11572 2599d8d 11573 2599daa 11572->11573 11574 2599d99 lstrcatA 11572->11574 11573->11534 11573->11540 11575 259a149 11573->11575 11574->11572 11595 2598e10 11575->11595 11577 259a164 11578 2599db1 11577->11578 11579 2599dc3 11578->11579 11601 2598f2a RtlAllocateHeap 11579->11601 11581 2599de2 11582 2599dff 11581->11582 11583 2599dee lstrcatW 11581->11583 11584 2598efb 11582->11584 11583->11581 11585 2598f09 11584->11585 11586 2598f11 11584->11586 11587 2598f40 2 API calls 11585->11587 11588 2599c87 11586->11588 11587->11586 11589 2599cbd 11588->11589 11590 2599c90 11588->11590 11589->11555 11602 2598f2a RtlAllocateHeap 11590->11602 11592 2599ca2 11592->11589 11593 2599caa MultiByteToWideChar 11592->11593 11593->11589 11594->11572 11596 2598e2e 11595->11596 11596->11596 11597 2598e95 lstrlenW 11596->11597 11600 2598f2a RtlAllocateHeap 11597->11600 11599 2598eac 11599->11577 11599->11599 11600->11599 11601->11581 11602->11592 11603->11431 11605 259b72f 11604->11605 11606 259b736 11604->11606 11605->11435 11617 25a0d61 11605->11617 11645 259b655 CreateFileW 11606->11645 11608 259b79d 11608->11605 11613 2598f40 2 API calls 11608->11613 11609 259b73d 11609->11605 11609->11608 11646 2598f2a RtlAllocateHeap 11609->11646 11611 259b760 11611->11608 11647 259b6c3 11611->11647 11613->11605 11615 259b783 FindCloseChangeNotification 11615->11605 11651 2598f2a RtlAllocateHeap 11617->11651 11619 25a0d74 11627 25a0ea8 11619->11627 11640 25a0e5d 11619->11640 11652 259109a 11619->11652 11622 25a0e9d 11625 2598f40 2 API calls 11622->11625 11623 25a0e82 Sleep 11623->11622 11623->11640 11625->11627 11626 259a149 2 API calls 11628 25a0dc8 11626->11628 11641 259fdd9 11627->11641 11629 2599db1 2 API calls 11628->11629 11630 25a0de6 11629->11630 11631 259b71e 6 API calls 11630->11631 11632 25a0df3 11631->11632 11633 2598efb 2 API calls 11632->11633 11634 25a0dff 11633->11634 11635 2598efb 2 API calls 11634->11635 11637 25a0e08 11635->11637 11636 2598f40 2 API calls 11638 25a0e52 11636->11638 11637->11636 11639 2598f40 2 API calls 11638->11639 11639->11640 11640->11622 11640->11623 11655 259b7be 11640->11655 11642 259fdfd 11641->11642 11660 25a055b 11642->11660 11645->11609 11646->11611 11648 259b6fb ReadFile 11647->11648 11649 259b70b 11648->11649 11650 259b6de 11648->11650 11649->11608 11649->11615 11650->11648 11650->11649 11651->11619 11653 2598e10 2 API calls 11652->11653 11654 25910b5 11653->11654 11654->11626 11658 259b611 CreateFileW 11655->11658 11657 259b7cd 11657->11640 11659 259b636 11658->11659 11659->11657 11661 25a0574 11660->11661 11662 25a0595 lstrlenW 11661->11662 11663 259fe0f 11662->11663 11663->11440 11665 259b8ae 17 API calls 11664->11665 11666 2595d22 11665->11666 11666->11445 11666->11446 11668 259ad32 11667->11668 11671 259ae77 11668->11671 11672 259ae99 11671->11672 11685 259a92a 11672->11685 11674 259629c 11674->11451 11674->11452 11675 259aea3 11675->11674 11688 259d083 RegOpenKeyExA 11675->11688 11677 2598f40 2 API calls 11677->11674 11678 259aed7 11679 25a055b lstrlenW 11678->11679 11683 259af70 11678->11683 11681 259af28 11679->11681 11680 259af4b 11682 2598f40 2 API calls 11680->11682 11681->11680 11697 2598f8f 11681->11697 11682->11683 11683->11677 11700 2598f2a RtlAllocateHeap 11685->11700 11687 259a936 11687->11675 11689 259d0b1 RegQueryValueExA 11688->11689 11690 259d0ad 11688->11690 11691 259d0fd 11689->11691 11692 259d0d0 11689->11692 11690->11678 11691->11690 11693 259d10e RegCloseKey 11691->11693 11701 2598f2a RtlAllocateHeap 11692->11701 11693->11690 11695 259d0da 11695->11691 11696 259d0e1 RegQueryValueExA 11695->11696 11696->11691 11702 2598f2a RtlAllocateHeap 11697->11702 11699 2598fa0 11699->11680 11700->11687 11701->11695 11702->11699 11704 259b43b 11703->11704 11705 259b44a CreateMutexA 11704->11705 11708 259b445 11704->11708 11706 259b46c GetLastError 11705->11706 11707 259b461 GetLastError 11705->11707 11706->11708 11707->11708 11708->11460 11727 259ae33 11709->11727 11713 25990c4 memset 11712->11713 11714 259c35f 11713->11714 11715 259b7be CreateFileW 11714->11715 11716 259c36d 11715->11716 11717 25a38ac 2 API calls 11716->11717 11723 259c380 11716->11723 11718 259c39c 11717->11718 11753 259a1a8 11718->11753 11721 2599db1 2 API calls 11722 259c3be 11721->11722 11722->11723 11757 259c25f 11722->11757 11723->11470 11726 2598f40 2 API calls 11726->11723 11728 259ae43 11727->11728 11731 259afa2 11728->11731 11732 2596121 11731->11732 11733 259afbf 11731->11733 11732->11470 11732->11476 11733->11732 11734 25a38ac 2 API calls 11733->11734 11735 259b003 11734->11735 11752 2598f2a RtlAllocateHeap 11735->11752 11737 259b017 11737->11732 11738 25a3752 2 API calls 11737->11738 11739 259b059 11738->11739 11740 25a055b lstrlenW 11739->11740 11741 259b09a 11740->11741 11742 259a92a RtlAllocateHeap 11741->11742 11743 259b0a6 11742->11743 11744 259b110 11743->11744 11746 259b0ba RegOpenKeyExA 11743->11746 11745 2598f40 2 API calls 11744->11745 11745->11732 11747 259b0dc RegSetValueExA 11746->11747 11748 259b0d7 11746->11748 11749 259b0fa RegCloseKey 11747->11749 11750 259b0f7 11747->11750 11751 2598f40 2 API calls 11748->11751 11749->11748 11750->11749 11751->11744 11752->11737 11754 25990c4 memset 11753->11754 11755 259a1bc _vsnwprintf 11754->11755 11756 259a1d9 11755->11756 11756->11721 11758 259c282 11757->11758 11759 259c28a memset 11758->11759 11768 259c2f9 11758->11768 11760 259a149 2 API calls 11759->11760 11761 259c2a6 11760->11761 11762 25a38ac 2 API calls 11761->11762 11763 259c2c2 11762->11763 11764 259a1a8 2 API calls 11763->11764 11765 259c2d8 11764->11765 11766 2598efb 2 API calls 11765->11766 11767 259c2e1 MoveFileW 11766->11767 11767->11768 11768->11726 11769->11480 11879 2591080 11770->11879 11775 2598ee8 2 API calls 11776 2592c28 11775->11776 11777 2592c5b 11776->11777 11778 2591080 12 API calls 11776->11778 11777->11484 11779 2592c36 11778->11779 11891 259b2f3 11779->11891 11782 2598ee8 2 API calls 11783 2592c4f 11782->11783 11784 2598f40 2 API calls 11783->11784 11784->11777 12001 259f404 11785->12001 11790 259f316 18 API calls 11791 25953df 11790->11791 11792 259a149 2 API calls 11791->11792 11793 25953f0 11792->11793 11794 2599db1 2 API calls 11793->11794 11795 2595409 11794->11795 11796 2598efb 2 API calls 11795->11796 11797 259541c 11796->11797 12021 259c3ea GetFileAttributesW 11797->12021 11799 2595424 11800 259542f 11799->11800 12098 259b310 11799->12098 11802 2598f40 2 API calls 11800->11802 11803 2595444 11802->11803 12022 25950be memset 11803->12022 11805 259545f 11806 25990c4 memset 11805->11806 11841 2595797 11805->11841 11808 259a149 2 API calls 11835 25955db 11835->11485 11841->11808 11872 25960d3 11871->11872 11873 259b33c 11871->11873 11872->11489 11874 259b361 11873->11874 11875 2598f40 2 API calls 11873->11875 11876 2598f40 2 API calls 11874->11876 11875->11873 11877 259b36c 11876->11877 11878 2598f40 2 API calls 11877->11878 11878->11872 11880 2598a0d 12 API calls 11879->11880 11881 2591096 11880->11881 11882 259b4fb 11881->11882 11883 2599c87 2 API calls 11882->11883 11885 259b51b 11883->11885 11884 25a38ac 2 API calls 11884->11885 11885->11884 11886 259b568 11885->11886 11887 2598f40 2 API calls 11886->11887 11888 259b573 11887->11888 11889 2598f8f RtlAllocateHeap 11888->11889 11890 2592c18 11888->11890 11889->11890 11890->11775 11896 2599285 11891->11896 11894 2592c44 11894->11782 11897 2599294 11896->11897 11903 25992d0 11896->11903 11914 2598f2a RtlAllocateHeap 11897->11914 11899 259929e 11899->11903 11915 259918a 11899->11915 11902 2598f40 2 API calls 11902->11903 11903->11894 11904 259b238 11903->11904 11958 2599405 11904->11958 11908 259b2ec 11908->11894 11909 259b2e4 11968 2599635 11909->11968 11911 259b252 11911->11908 11911->11909 11912 2598fbe 3 API calls 11911->11912 11964 2599bd7 11911->11964 11912->11911 11914->11899 11929 2598f2a RtlAllocateHeap 11915->11929 11917 259919f 11920 25991c7 11917->11920 11924 25991ac 11917->11924 11930 25996db 11917->11930 11919 259924b 11922 2598f40 2 API calls 11919->11922 11919->11924 11920->11919 11921 25996db lstrlenW 11920->11921 11923 2599215 11920->11923 11921->11923 11922->11924 11923->11919 11923->11924 11934 259fe72 11923->11934 11924->11902 11924->11903 11927 2599265 11928 2598f40 2 API calls 11927->11928 11928->11924 11929->11917 11931 25996fb 11930->11931 11932 25a055b lstrlenW 11931->11932 11933 259971f 11932->11933 11933->11920 11949 2598f2a RtlAllocateHeap 11934->11949 11936 259fe96 11946 25a0005 11936->11946 11950 2598f2a RtlAllocateHeap 11936->11950 11937 2598f40 2 API calls 11939 25a002b 11937->11939 11941 2598f40 2 API calls 11939->11941 11940 259feb6 11940->11946 11951 2598f2a RtlAllocateHeap 11940->11951 11942 25a0039 11941->11942 11944 2599244 11942->11944 11945 2598f40 2 API calls 11942->11945 11944->11919 11944->11927 11945->11944 11946->11937 11947 259feca 11947->11946 11952 2598fbe 11947->11952 11949->11936 11950->11940 11951->11947 11957 2598f2a RtlAllocateHeap 11952->11957 11954 2598ffb 11954->11947 11955 2598fd3 11955->11954 11956 2598f40 2 API calls 11955->11956 11956->11954 11957->11955 11961 2599428 11958->11961 11959 2598f2a RtlAllocateHeap 11959->11961 11960 259955c 11963 2598f2a RtlAllocateHeap 11960->11963 11961->11959 11961->11960 11962 2598f40 2 API calls 11961->11962 11962->11961 11963->11911 11966 2599be2 11964->11966 11967 2599bf8 11964->11967 11980 2598f2a RtlAllocateHeap 11966->11980 11967->11911 11969 2599644 11968->11969 11970 25996cc 11968->11970 11969->11970 11971 259967e 11969->11971 11973 2598f40 2 API calls 11969->11973 11970->11908 11972 259968e 11971->11972 11981 259975c 11971->11981 11975 25996a9 11972->11975 11977 2598f40 2 API calls 11972->11977 11973->11969 11976 25996bf 11975->11976 11978 2598f40 2 API calls 11975->11978 11979 2598f40 2 API calls 11976->11979 11977->11975 11978->11976 11979->11970 11980->11967 11995 2598f2a RtlAllocateHeap 11981->11995 11983 259979f 11983->11972 11984 2599795 11984->11983 11985 25997c8 11984->11985 11987 2599846 11984->11987 11996 2599112 11985->11996 11988 25a055b lstrlenW 11987->11988 11989 259983e 11988->11989 11991 259b611 CreateFileW 11989->11991 11990 25997d4 11993 25a055b lstrlenW 11990->11993 11992 25998a9 11991->11992 11994 2598f40 2 API calls 11992->11994 11993->11989 11994->11983 11995->11984 11997 25a38ac 2 API calls 11996->11997 11999 259912b 11997->11999 11998 2599158 11998->11990 11999->11998 12000 25a38ac 2 API calls 11999->12000 12000->11999 12002 259f41a 12001->12002 12007 25953b8 12001->12007 12003 259a12f 12 API calls 12002->12003 12004 259f426 12003->12004 12005 259a12f 12 API calls 12004->12005 12006 259f435 12005->12006 12006->12007 12008 259f442 GetModuleHandleA 12006->12008 12007->11835 12014 2595029 12007->12014 12009 259f44f GetModuleHandleA 12008->12009 12010 259f456 12008->12010 12009->12010 12011 2598ee8 2 API calls 12010->12011 12012 259f461 12011->12012 12013 2598ee8 2 API calls 12012->12013 12013->12007 12131 259ca25 12014->12131 12017 259b8ae 17 API calls 12018 2595044 12017->12018 12134 259b3ed CreateMutexA 12018->12134 12020 259504f 12020->11790 12020->11835 12021->11799 12023 25950f9 12022->12023 12024 259512e 12023->12024 12153 259309f 12023->12153 12026 259ca25 9 API calls 12024->12026 12050 2595193 12024->12050 12027 259513e 12026->12027 12169 259c818 12027->12169 12050->11805 12474 25992e4 12098->12474 12100 259b31c 12101 259b322 12100->12101 12102 259b238 7 API calls 12100->12102 12101->11800 12103 259b32b 12102->12103 12103->11800 12138 259c943 12131->12138 12133 2595039 12133->12017 12135 259b411 GetLastError 12134->12135 12136 259b407 GetLastError 12134->12136 12137 259b41e 12135->12137 12136->12137 12137->12020 12139 25990c4 memset 12138->12139 12140 259c965 lstrcpynW 12139->12140 12142 259a149 2 API calls 12140->12142 12143 259c99a GetVolumeInformationW 12142->12143 12144 2598efb 2 API calls 12143->12144 12145 259c9cf 12144->12145 12146 259a1a8 2 API calls 12145->12146 12147 259c9f0 lstrcatW 12146->12147 12151 259a7ad 12147->12151 12150 259ca16 12150->12133 12152 259a7b5 CharUpperBuffW 12151->12152 12152->12150 12154 25930bb 12153->12154 12155 2593156 12154->12155 12156 259109a 2 API calls 12154->12156 12155->12024 12157 25930ce 12156->12157 12170 259c833 12169->12170 12494 2598f2a RtlAllocateHeap 12474->12494 12476 2599305 12477 2599316 lstrcpynW 12476->12477 12484 259930f 12476->12484 12478 2599389 12477->12478 12479 2599339 12477->12479 12495 2598f2a RtlAllocateHeap 12478->12495 12481 259b71e 6 API calls 12479->12481 12483 2599345 12481->12483 12482 2599394 12482->12484 12485 25993ae 12482->12485 12487 2598f40 2 API calls 12482->12487 12483->12485 12486 259918a 4 API calls 12483->12486 12484->12100 12489 25993d6 12485->12489 12492 2598f40 2 API calls 12485->12492 12488 259935f 12486->12488 12487->12485 12488->12482 12492->12489 12494->12476 12495->12482 12525 2598f2a RtlAllocateHeap 12498->12525 12500 259672f 12501 25968a0 12500->12501 12526 2598f2a RtlAllocateHeap 12500->12526 12501->11496 12503 2596749 12503->12501 12504 2596757 RegOpenKeyExW 12503->12504 12505 25967af 12504->12505 12512 259677a 12504->12512 12506 2596879 RegCloseKey 12505->12506 12507 2596884 12505->12507 12506->12507 12508 2598f40 2 API calls 12507->12508 12509 2596892 12508->12509 12510 2598f40 2 API calls 12509->12510 12510->12501 12511 25990c4 memset 12511->12512 12512->12505 12512->12511 12513 2596855 12512->12513 12514 259c332 12 API calls 12513->12514 12514->12512 12527 259acd2 12515->12527 12518 2598f2a RtlAllocateHeap 12518->11502 12520 259b137 12519->12520 12521 259a92a RtlAllocateHeap 12520->12521 12523 259b15f 12521->12523 12522 259b1c4 12522->11509 12523->12522 12524 2598f40 2 API calls 12523->12524 12524->12522 12525->12500 12526->12503 12528 259ae77 8 API calls 12527->12528 12529 259acf1 12528->12529 12530 259accf 12529->12530 12531 2598f40 2 API calls 12529->12531 12530->11498 12530->12518 12531->12530 12533 259acc3 8 API calls 12532->12533 12534 2595c52 12533->12534 12567 2595c88 12534->12567 12568 259b5ee 12534->12568 12537 259adbc 9 API calls 12538 2595c78 12537->12538 12573 259f774 12538->12573 12546 2595ca2 12601 25914f2 CreateMutexW 12546->12601 12567->11298 12569 259a3bc GetSystemTimeAsFileTime 12568->12569 12570 259b5f9 12569->12570 12571 259ad8d 9 API calls 12570->12571 12572 2595c66 12571->12572 12572->12537 12574 259f316 18 API calls 12573->12574 12575 259f786 12574->12575 12576 259f316 18 API calls 12575->12576 12577 259f79f 12576->12577 12677 259f703 12577->12677 12579 2595c7f 12580 2595bcd 12579->12580 12581 259b8ae 17 API calls 12580->12581 12582 2595be9 12581->12582 12582->12567 12583 259a45f CreateMutexA 12582->12583 12584 259a479 12583->12584 12585 2595c92 12583->12585 12692 2598f2a RtlAllocateHeap 12584->12692 12587 259a55c 12585->12587 12589 259a57a 12587->12589 12588 259a5d2 12593 259a5e3 12588->12593 12699 2598f2a RtlAllocateHeap 12588->12699 12589->12588 12597 259a57e 12589->12597 12693 259a4b2 12589->12693 12591 259b3ed 3 API calls 12594 259a648 CreateThread 12591->12594 12593->12591 12593->12597 12595 259a6be SetThreadPriority 12594->12595 12596 259a683 12594->12596 12700 259a514 12594->12700 12595->12597 12598 259a6a7 12596->12598 12599 2598f40 2 API calls 12596->12599 12597->12546 12600 25990c4 memset 12598->12600 12599->12598 12600->12597 12602 259150b CreateMutexW 12601->12602 12612 2591558 12601->12612 12603 259151d 12602->12603 12602->12612 12604 2591080 12 API calls 12603->12604 12605 2591527 12604->12605 12606 2599bd7 RtlAllocateHeap 12605->12606 12605->12612 12607 2591537 12606->12607 12608 2598ee8 2 API calls 12607->12608 12609 2591544 12608->12609 13029 2598f2a RtlAllocateHeap 12609->13029 12611 259154e 12611->12612 13030 2598f2a RtlAllocateHeap 12611->13030 12616 25934d4 12612->12616 12614 259156f 12614->12612 13031 2597405 12614->13031 12617 259a55c 71 API calls 12616->12617 12618 25934e4 12617->12618 12619 2593509 12618->12619 12620 2593517 12619->12620 12622 259351c 12619->12622 13035 259cce3 12620->13035 12623 25936b2 12622->12623 12624 259d3de 18 API calls 12623->12624 12625 25936cd 12624->12625 12626 25936d6 12625->12626 13042 2598f2a RtlAllocateHeap 12625->13042 12638 2592e73 12626->12638 12628 25936ea 12637 25936f4 12628->12637 13043 259d05e 12628->13043 12631 2598f40 2 API calls 12631->12626 12633 2593749 13046 259ce3d 12633->13046 12636 259a55c 71 API calls 12636->12637 12637->12631 12639 259acc3 8 API calls 12638->12639 12640 2592e89 12639->12640 13057 2592dbd 12640->13057 12643 2592dbd 3 API calls 12644 2592eb1 12643->12644 13061 2592f52 12644->13061 12647 2594211 13076 25947a4 12647->13076 12678 259f74d 12677->12678 12679 259f711 12677->12679 12681 259a12f 12 API calls 12678->12681 12691 2598f2a RtlAllocateHeap 12679->12691 12683 259f757 12681->12683 12682 259f722 ObtainUserAgentString 12684 259f73a 12682->12684 12685 259f770 12682->12685 12686 2599bd7 RtlAllocateHeap 12683->12686 12687 2598f40 2 API calls 12684->12687 12685->12579 12688 259f763 12686->12688 12689 259f746 12687->12689 12690 2598ee8 2 API calls 12688->12690 12689->12579 12690->12685 12691->12682 12692->12585 12694 259a4bc 12693->12694 12695 2598f40 2 API calls 12694->12695 12696 259a4f7 12694->12696 12697 259a4e1 12694->12697 12695->12697 12696->12589 12698 25990c4 memset 12697->12698 12698->12696 12699->12593 12702 259a528 12700->12702 12701 259a52c 12702->12701 12708 25933b9 12702->12708 12716 2593787 12702->12716 12733 2592a33 12702->12733 12703 259a541 12703->12701 12704 259a4b2 2 API calls 12703->12704 12704->12701 12709 25933cf 12708->12709 12710 25990c4 memset 12709->12710 12711 25933dd 12710->12711 12712 2599a31 2 API calls 12711->12712 12713 25933fa RegisterClassExA 12712->12713 12714 259342f CreateWindowExA 12713->12714 12715 2593460 12713->12715 12714->12715 12715->12703 12717 25937a0 ConnectNamedPipe 12716->12717 12718 25937ba GetLastError 12717->12718 12728 25937cb 12717->12728 12719 2593b1f 12718->12719 12718->12728 12719->12703 12720 2593aff GetLastError 12721 2593b05 DisconnectNamedPipe 12720->12721 12721->12717 12721->12719 12723 259d465 RtlAllocateHeap RtlFreeHeap memset FlushFileBuffers 12723->12728 12724 259171c 23 API calls 12724->12728 12726 2598f2a RtlAllocateHeap 12726->12728 12727 2598f40 RtlFreeHeap memset 12727->12728 12728->12720 12728->12721 12728->12723 12728->12724 12728->12726 12728->12727 12729 2591dd5 67 API calls 12728->12729 12730 2599bd7 RtlAllocateHeap 12728->12730 12732 259a169 2 API calls 12728->12732 12738 2599e8a 12728->12738 12744 2599f83 12728->12744 12750 259a232 12728->12750 12729->12728 12730->12728 12732->12728 12756 25972c8 12733->12756 12736 2599f83 2 API calls 12737 2592a46 12736->12737 12737->12703 12740 2599e9e 12738->12740 12754 2598f2a RtlAllocateHeap 12740->12754 12742 2599f6d 12742->12728 12743 2599ef6 12743->12742 12755 2598f2a RtlAllocateHeap 12743->12755 12747 2599fcf 12744->12747 12748 2599f94 12744->12748 12745 2599fc6 12746 2598f40 2 API calls 12745->12746 12746->12747 12747->12728 12748->12745 12748->12747 12749 2598f40 2 API calls 12748->12749 12749->12748 12751 259a23e 12750->12751 12752 259a263 12751->12752 12753 259a257 memset 12751->12753 12752->12728 12753->12752 12754->12743 12755->12743 12778 259ad47 12756->12778 12759 2592a3b 12759->12736 12762 2599db1 2 API calls 12771 2597307 12762->12771 12763 259b3ed 3 API calls 12763->12771 12764 25973d3 12766 2598f40 2 API calls 12764->12766 12766->12759 12768 259a3bc GetSystemTimeAsFileTime 12768->12771 12770 259ad47 8 API calls 12770->12771 12771->12759 12771->12763 12771->12764 12771->12768 12771->12770 12772 259738b 12771->12772 12785 259c3ea GetFileAttributesW 12771->12785 12786 25a03fc 12771->12786 12799 259b4d0 12771->12799 12806 2591c92 12771->12806 12772->12771 12774 259a3bc GetSystemTimeAsFileTime 12772->12774 12775 259c332 12 API calls 12772->12775 12776 259a1a8 2 API calls 12772->12776 12774->12772 12775->12772 12777 25973a8 MoveFileW 12776->12777 12777->12771 12779 259ad57 8 API calls 12778->12779 12780 25972e2 12779->12780 12780->12759 12781 25a00a2 12780->12781 12782 25a00ab 12781->12782 12783 25972f1 12781->12783 12826 25a0055 12782->12826 12783->12762 12785->12771 12835 25a028f 12786->12835 12789 25a04e0 12789->12771 12800 259a149 2 API calls 12799->12800 12801 259b4df 12800->12801 12939 259c3ea GetFileAttributesW 12801->12939 12803 259b4e9 12804 2598efb 2 API calls 12803->12804 12805 259b4f4 12804->12805 12805->12771 12812 2591ca9 12806->12812 12807 2591d0b 12808 25990c4 memset 12807->12808 12810 2591d17 12808->12810 12809 259a3bc GetSystemTimeAsFileTime 12809->12812 12811 259b71e 6 API calls 12810->12811 12813 2591d2c 12811->12813 12812->12807 12812->12809 12820 2591d3a 12812->12820 12814 2591d56 GetCurrentThread 12813->12814 12815 2591d35 12813->12815 12816 2591d69 DuplicateHandle 12814->12816 12818 2598f40 2 API calls 12815->12818 12817 259a3bc GetSystemTimeAsFileTime 12816->12817 12819 2591d7a 12817->12819 12818->12820 12940 2592c63 12819->12940 12820->12771 12827 259a149 2 API calls 12826->12827 12828 25a0067 12827->12828 12829 2599c87 2 API calls 12828->12829 12830 25a0074 12829->12830 12831 2599db1 2 API calls 12830->12831 12834 25a0095 12830->12834 12832 25a008a 12831->12832 12833 2598efb 2 API calls 12832->12833 12833->12834 12834->12783 12836 25990c4 memset 12835->12836 12837 25a02ab 12836->12837 12838 25a031b 12837->12838 12839 259a149 2 API calls 12837->12839 12841 25a038e 12838->12841 12843 259a149 2 API calls 12838->12843 12840 25a02d0 12839->12840 12842 2599db1 2 API calls 12840->12842 12845 259c053 18 API calls 12841->12845 12844 25a02e7 12842->12844 12847 25a033f 12843->12847 12848 2598efb 2 API calls 12844->12848 12846 25a03ab 12845->12846 12849 2599db1 2 API calls 12846->12849 12850 2599db1 2 API calls 12847->12850 12851 25a02f5 12848->12851 12852 25a03ca 12849->12852 12853 25a035a 12850->12853 12851->12838 12876 259c053 12851->12876 12854 25a03e9 12852->12854 12889 25a01d4 12852->12889 12855 2598efb 2 API calls 12853->12855 12854->12789 12866 25a0a9c 12854->12866 12858 25a0368 12855->12858 12858->12841 12863 259c053 18 API calls 12858->12863 12861 2598f40 2 API calls 12861->12838 12862 2598f40 2 API calls 12862->12854 12864 25a0380 12863->12864 12865 2598f40 2 API calls 12864->12865 12865->12841 12898 2598f2a RtlAllocateHeap 12866->12898 12868 25a0abc 12875 25a0b54 12868->12875 12899 25a59e0 12868->12899 12870 2598f40 2 API calls 12871 25a0b72 12870->12871 12875->12870 12877 2599db1 RtlAllocateHeap lstrcatW 12876->12877 12878 259c06e 12877->12878 12879 259c07c FindFirstFileW 12878->12879 12880 259c18c 12878->12880 12881 259c175 12879->12881 12883 259c095 12879->12883 12880->12861 12882 2598f40 RtlFreeHeap memset 12881->12882 12882->12880 12884 259c15f FindNextFileW 12883->12884 12885 2599db1 RtlAllocateHeap lstrcatW 12883->12885 12886 25a0250 16 API calls 12883->12886 12887 259c053 16 API calls 12883->12887 12888 2598f40 RtlFreeHeap memset 12883->12888 12884->12881 12884->12883 12885->12883 12886->12883 12887->12883 12888->12883 12890 25a00c2 7 API calls 12889->12890 12891 25a01ef 12890->12891 12892 25a01f6 12891->12892 12893 259c332 12 API calls 12891->12893 12892->12862 12894 25a0202 12893->12894 12895 2598fbe RtlAllocateHeap RtlFreeHeap memset 12894->12895 12896 25a0217 12894->12896 12895->12896 12897 2598f40 RtlFreeHeap memset 12896->12897 12897->12892 12898->12868 12900 25a57a0 memset 12899->12900 12901 25a59fc 12900->12901 12939->12803 12974 259ad0f 12940->12974 12942 2591d7f 12949 25919ee 12942->12949 12944 2592bec 19 API calls 12975 259ad19 8 API calls 12974->12975 12976 2592c6c 12975->12976 12976->12942 12976->12944 13029->12611 13030->12614 13032 259740a 13031->13032 13033 259f316 18 API calls 13032->13033 13034 259741c 13033->13034 13034->12612 13037 259ccfa 13035->13037 13036 259cd19 13036->12622 13037->13036 13038 259a149 2 API calls 13037->13038 13039 259cd28 lstrcmpiW 13038->13039 13040 259cd3e 13039->13040 13041 2598efb 2 API calls 13040->13041 13041->13036 13042->12628 13051 259ced3 13043->13051 13047 259a149 2 API calls 13046->13047 13048 259ce63 13047->13048 13049 2598efb 2 API calls 13048->13049 13050 259374e 13049->13050 13050->12636 13052 25990c4 memset 13051->13052 13054 259cf0a 13052->13054 13053 2593700 CreateNamedPipeA 13053->12633 13053->12637 13054->13053 13055 259cfc4 LocalAlloc 13054->13055 13055->13053 13056 259cfd4 13055->13056 13056->13053 13058 2592dde 13057->13058 13059 2592dc7 13057->13059 13058->12643 13060 2598fbe 3 API calls 13059->13060 13060->13058 13062 259ad0f 8 API calls 13061->13062 13063 2592f62 13062->13063 13064 2599e8a RtlAllocateHeap 13063->13064 13071 2592eb9 13063->13071 13068 2592f81 13064->13068 13065 2592f9d 13067 2599f83 2 API calls 13065->13067 13069 2592fa8 13067->13069 13068->13065 13072 2592ebb 13068->13072 13070 2598f40 2 API calls 13069->13070 13070->13071 13071->12647 13073 2592ec7 13072->13073 13074 2592ed2 atol 13073->13074 13075 2592ecd 13073->13075 13074->13075 13075->13068 13120 2593deb 13076->13120 13121 2593e15 13120->13121 13122 2599a4a 2 API calls 13121->13122 13123 2593e49 13122->13123 13124 2599db1 2 API calls 13123->13124 13125 2593e75 13124->13125 13545 2593b65 13546 25a3943 2 API calls 13545->13546 13547 2593b83 13546->13547 13566 2598f15 HeapCreate 13547->13566 13549 2593b89 13550 25998e8 RtlAllocateHeap 13549->13550 13551 2593b8e 13550->13551 13552 2596437 18 API calls 13551->13552 13553 2593b99 13552->13553 13554 259e03b 9 API calls 13553->13554 13555 2593ba4 13554->13555 13567 2598f2a RtlAllocateHeap 13555->13567 13557 2593bc6 13558 2593be0 lstrcpynW 13557->13558 13565 2593bd0 13557->13565 13559 2593bf9 13558->13559 13568 25a3b0a 13559->13568 13562 259a169 2 API calls 13563 2593c6d GetLastError 13562->13563 13563->13565 13566->13549 13567->13557 13573 25a3b5f 13568->13573 13572 2593c17 13572->13562 13572->13565 13574 25a3b20 13573->13574 13575 25a3bb5 13573->13575 13574->13572 13579 25a3f9e 13574->13579 13575->13574 13577 25a3c50 13575->13577 13588 2598f2a RtlAllocateHeap 13575->13588 13577->13574 13578 25990c4 memset 13577->13578 13578->13577 13581 25a3fcf 13579->13581 13580 25a41ec 13584 25a4266 lstrcmpA 13580->13584 13587 25a412d 13580->13587 13581->13580 13582 25a40fb GetModuleHandleA 13581->13582 13585 25a416c GetProcAddress 13581->13585 13586 25a4185 GetProcAddress 13581->13586 13581->13587 13582->13581 13583 25a4114 LoadLibraryA 13582->13583 13583->13581 13584->13580 13584->13587 13585->13581 13586->13581 13587->13572 13588->13577 13259 2595c0d 13260 259acc3 8 API calls 13259->13260 13263 2595c14 13260->13263 13261 2595c3e 13263->13261 13264 2595c37 13263->13264 13266 259f691 13263->13266 13265 259adbc 9 API calls 13264->13265 13265->13261 13267 259a12f 12 API calls 13266->13267 13268 259f6a4 13267->13268 13269 259f6ab 13268->13269 13270 2599e8a RtlAllocateHeap 13268->13270 13269->13263 13271 259f6be 13270->13271 13272 259a12f 12 API calls 13271->13272 13273 259f6cd 13272->13273 13274 259f6f6 13273->13274 13281 259bcc1 CreateToolhelp32Snapshot 13273->13281 13276 2598ee8 2 API calls 13274->13276 13276->13269 13278 2598ee8 2 API calls 13279 259f6eb 13278->13279 13280 2599f83 2 API calls 13279->13280 13280->13274 13282 259bd16 13281->13282 13283 259bceb 13281->13283 13282->13278 13284 25990c4 memset 13283->13284 13285 259bcfd Process32First 13284->13285 13285->13282 13286 259bd24 13285->13286 13286->13282 13287 259bd36 Process32Next 13286->13287 13289 259f63c 13286->13289 13287->13282 13287->13286 13290 259f64c 13289->13290 13292 259f67f 13290->13292 13293 259bbfe 13290->13293 13292->13286 13294 259bc16 CreateToolhelp32Snapshot 13293->13294 13297 259bc0e 13293->13297 13295 259bc29 GetLastError 13294->13295 13296 259bc33 13294->13296 13295->13297 13298 25990c4 memset 13296->13298 13297->13292 13299 259bc48 Module32First 13298->13299 13299->13297 13300 259bc74 13299->13300 13300->13297 13302 259bca4 FindCloseChangeNotification 13300->13302 13303 259a3b3 lstrcmpiA 13300->13303 13302->13297 13303->13300 13700 2591301 13701 259ac74 8 API calls 13700->13701 13702 2591318 13701->13702 13703 259133d 13702->13703 13704 25a38ac 2 API calls 13702->13704 13738 25911e9 13703->13738 13704->13703 13707 2591372 13708 259ad47 8 API calls 13709 2591382 13708->13709 13737 2591440 13709->13737 13745 2597b61 13709->13745 13711 259b4d0 5 API calls 13713 2591457 13711->13713 13715 259b5bd 9 API calls 13713->13715 13714 25913a9 13724 2598f40 2 API calls 13714->13724 13716 2591463 13715->13716 13929 25979d4 13716->13929 13717 259ad47 8 API calls 13720 25913d4 13717->13720 13719 259b4d0 5 API calls 13722 25913f9 13719->13722 13732 25913dd 13720->13732 13760 25968aa 13720->13760 13907 259b5bd 13722->13907 13724->13707 13725 2591498 13954 259111d 13725->13954 13726 25914aa 13726->13714 13731 259111d 11 API calls 13726->13731 13733 25914a4 13731->13733 13732->13719 13964 25910ec 13733->13964 13737->13711 13739 259a12f 12 API calls 13738->13739 13740 25911fa 13739->13740 13741 2599d5e 2 API calls 13740->13741 13742 2591216 13741->13742 13743 2598ee8 2 API calls 13742->13743 13744 2591223 13743->13744 13744->13707 13744->13708 13972 2597daf 13745->13972 13747 2597b7e 13759 25913a0 13747->13759 13983 2597625 13747->13983 13749 2597baf 13751 2598f40 2 API calls 13749->13751 13750 2597ba8 13750->13749 14000 25975bf 13750->14000 13752 2597bea 13751->13752 13753 2598f40 2 API calls 13752->13753 13755 2597bf5 13753->13755 13757 2598f40 2 API calls 13755->13757 13757->13759 13759->13714 13759->13717 13759->13732 14258 2598f2a RtlAllocateHeap 13760->14258 13762 25968c0 13763 2596d80 13762->13763 13764 259acc3 8 API calls 13762->13764 13763->13732 13765 25968d5 13764->13765 14259 259fe13 13765->14259 13770 2599c14 RtlAllocateHeap 13771 25968f9 13770->13771 13772 2599c14 RtlAllocateHeap 13771->13772 13773 259690d 13772->13773 13774 2596932 13773->13774 13775 2599c14 RtlAllocateHeap 13773->13775 13776 2599c14 RtlAllocateHeap 13774->13776 13775->13774 13777 2596957 13776->13777 14285 259ea80 13777->14285 13783 25969c3 13784 259109a 2 API calls 13783->13784 13785 25969f0 13784->13785 14339 259ba05 13785->14339 13788 2598efb 2 API calls 13789 2596a0a 13788->13789 13790 259109a 2 API calls 13789->13790 13791 2596a16 13790->13791 13792 259ba05 5 API calls 13791->13792 13793 2596a21 13792->13793 13794 2598efb 2 API calls 13793->13794 13795 2596a30 13794->13795 13796 259109a 2 API calls 13795->13796 13797 2596a3c 13796->13797 13798 259ba05 5 API calls 13797->13798 13799 2596a47 13798->13799 13800 2598efb 2 API calls 13799->13800 13801 2596a56 13800->13801 13802 259109a 2 API calls 13801->13802 13803 2596a5e 13802->13803 13804 259ba05 5 API calls 13803->13804 13805 2596a69 13804->13805 13806 2598efb 2 API calls 13805->13806 13807 2596a78 13806->13807 13808 2596aca 13807->13808 13810 259109a 2 API calls 13807->13810 13809 259109a 2 API calls 13808->13809 13811 2596ada 13809->13811 13812 2596a91 13810->13812 13813 259ba05 5 API calls 13811->13813 13814 259a1a8 2 API calls 13812->13814 13816 2596ae5 13813->13816 13815 2596ab3 13814->13815 13817 2598efb 2 API calls 13815->13817 13818 2598efb 2 API calls 13816->13818 13819 2596abc 13817->13819 13820 2596af4 13818->13820 13821 259ba05 5 API calls 13819->13821 13822 259109a 2 API calls 13820->13822 13821->13808 13823 2596b00 13822->13823 13824 259ba05 5 API calls 13823->13824 13825 2596b0b 13824->13825 13826 2598efb 2 API calls 13825->13826 13827 2596b1a 13826->13827 13828 259109a 2 API calls 13827->13828 13829 2596b26 13828->13829 13830 259ba05 5 API calls 13829->13830 13831 2596b31 13830->13831 13832 2598efb 2 API calls 13831->13832 13833 2596b40 13832->13833 13834 259109a 2 API calls 13833->13834 13835 2596b4c 13834->13835 13836 259ba05 5 API calls 13835->13836 13837 2596b57 13836->13837 13838 2598efb 2 API calls 13837->13838 13839 2596b66 13838->13839 13840 259109a 2 API calls 13839->13840 13841 2596b72 13840->13841 13842 259ba05 5 API calls 13841->13842 13843 2596b7d 13842->13843 13844 2598efb 2 API calls 13843->13844 13845 2596b8c 13844->13845 13846 259109a 2 API calls 13845->13846 13847 2596b98 13846->13847 13848 259ba05 5 API calls 13847->13848 13849 2596ba3 13848->13849 13850 2598efb 2 API calls 13849->13850 13851 2596bb2 13850->13851 13852 259109a 2 API calls 13851->13852 13853 2596bbe 13852->13853 13854 259ba05 5 API calls 13853->13854 13855 2596bc9 13854->13855 13856 2598efb 2 API calls 13855->13856 13857 2596bd8 13856->13857 14357 2598f2a RtlAllocateHeap 13857->14357 13859 2596bea 13859->13763 13860 259a149 2 API calls 13859->13860 13908 259ac74 8 API calls 13907->13908 13909 259b5cf 13908->13909 13910 259a3bc GetSystemTimeAsFileTime 13909->13910 13911 2591405 13910->13911 13912 2597c09 13911->13912 14448 25a05f8 13912->14448 13914 2597c29 14451 2598040 13914->14451 14616 2599a66 13929->14616 13932 25a05f8 GetTickCount 13933 2597a1b 13932->13933 14622 2597e0c 13933->14622 13935 2597a3b 13936 2597625 29 API calls 13935->13936 13946 259148c 13935->13946 13937 2597a6b 13936->13937 13940 25975bf 18 API calls 13937->13940 13953 2597a72 13937->13953 13938 2598f40 2 API calls 13939 2597b41 13938->13939 13941 2598f40 2 API calls 13939->13941 13942 2597a9c 13940->13942 13943 2597b4c 13941->13943 13942->13953 14661 259786c 13942->14661 13944 2598f40 2 API calls 13943->13944 13944->13946 13946->13725 13946->13726 13947 2597aca 13947->13953 14674 259773c 13947->14674 13951 2597b16 14696 25976eb 13951->14696 13953->13938 13955 2591133 13954->13955 13956 259a232 memset 13955->13956 13957 2591187 13955->13957 13958 2591159 13956->13958 13957->13733 13959 259a3bc GetSystemTimeAsFileTime 13958->13959 13960 259116e 13959->13960 13961 259ade8 9 API calls 13960->13961 13962 259117c 13961->13962 13963 259adbc 9 API calls 13962->13963 13963->13957 13965 25910f2 13964->13965 13966 2591104 13964->13966 13967 259acc3 8 API calls 13965->13967 13968 259acc3 8 API calls 13966->13968 13969 25910f9 13967->13969 13968->13969 14740 25910c5 13969->14740 13971 259111b 13971->13714 14012 25a138a 13972->14012 13974 2597db8 14016 2598767 13974->14016 13976 2597dcb 13977 2598767 strncpy 13976->13977 13978 2597ddf 13977->13978 13979 2598767 strncpy 13978->13979 13980 2597df3 13979->13980 14020 25a1e0b 13980->14020 13982 2597dfb 13982->13747 14112 259750e 13983->14112 13986 25976cc 13986->13750 13987 259c5ec RtlAllocateHeap 13988 259765f 13987->13988 13989 2597694 13988->13989 14123 259742b 13988->14123 13990 2598f40 2 API calls 13989->13990 13992 25976ac 13990->13992 13993 2598f40 2 API calls 13992->13993 13994 25976b7 13993->13994 13995 2598f40 2 API calls 13994->13995 13997 25976c2 13995->13997 13996 259766d 13996->13989 14131 259fcec 13996->14131 13997->13986 13999 2598f40 2 API calls 13997->13999 13999->13986 14001 259c65e 2 API calls 14000->14001 14002 25975d7 14001->14002 14003 2597487 15 API calls 14002->14003 14008 2597613 14002->14008 14004 25975f6 14003->14004 14005 25a055b lstrlenW 14004->14005 14006 259760a 14005->14006 14007 259902c lstrlenW 14006->14007 14007->14008 14009 25977f2 14008->14009 14199 25a1ef8 14009->14199 14011 259780b 14011->13749 14013 25a1392 14012->14013 14015 25a1399 14013->14015 14025 25a2ac6 14013->14025 14015->13974 14017 2598778 14016->14017 14018 259877d 14016->14018 14017->13976 14043 25a146a 14018->14043 14021 25a1e1a 14020->14021 14022 25a1e1f 14021->14022 14055 25a1daf 14021->14055 14022->13982 14024 25a1e38 14024->13982 14026 25a2b08 14025->14026 14027 25a2ad5 14025->14027 14026->14015 14028 25a2af9 SwitchToThread 14027->14028 14029 25a2ae6 14027->14029 14028->14026 14028->14028 14030 25a2aef 14029->14030 14032 25a2aa0 14029->14032 14030->14015 14037 25a2b28 GetModuleHandleW 14032->14037 14034 25a2aad 14036 25a2abb 14034->14036 14042 25a2b0a _time64 GetCurrentProcessId 14034->14042 14036->14030 14038 25a2b46 GetProcAddress 14037->14038 14041 25a2b77 14037->14041 14039 25a2b5a GetProcAddress 14038->14039 14038->14041 14040 25a2b69 GetProcAddress 14039->14040 14039->14041 14040->14041 14041->14034 14042->14036 14044 25a1475 14043->14044 14046 25a149c 14043->14046 14044->14046 14047 25a14b0 14044->14047 14046->14017 14048 25a14de 14047->14048 14049 25a14bb 14047->14049 14048->14046 14049->14048 14051 25a30b2 14049->14051 14052 25a30ca 14051->14052 14053 25a3151 strncpy 14052->14053 14054 25a311d 14052->14054 14053->14054 14054->14048 14057 25a1dc2 14055->14057 14056 25a1dde 14056->14024 14057->14056 14059 25a169c 14057->14059 14060 25a16ca 14059->14060 14081 25a16dc 14059->14081 14061 25a1706 14060->14061 14062 25a1736 14060->14062 14063 25a1787 14060->14063 14065 25a189a 14060->14065 14068 25a1766 14060->14068 14060->14081 14066 25a170c _snprintf 14061->14066 14083 25a35b1 14062->14083 14100 25a1e65 _snprintf 14063->14100 14067 25a1e65 2 API calls 14065->14067 14066->14081 14071 25a18c9 14067->14071 14095 25a1be1 14068->14095 14074 25a194b 14071->14074 14079 25a1a81 14071->14079 14071->14081 14072 25a1796 14073 25a169c 11 API calls 14072->14073 14072->14081 14073->14072 14076 25a198c qsort 14074->14076 14074->14081 14075 25a1be1 2 API calls 14075->14079 14076->14081 14082 25a19b5 14076->14082 14077 25a169c 11 API calls 14077->14079 14078 25a1be1 2 API calls 14078->14082 14079->14075 14079->14077 14079->14081 14080 25a169c 11 API calls 14080->14082 14081->14056 14081->14081 14082->14078 14082->14080 14082->14081 14084 25a35bb 14083->14084 14085 25a35be _snprintf 14083->14085 14084->14085 14086 25a35e7 14085->14086 14094 25a365e 14085->14094 14086->14094 14105 25a358a localeconv 14086->14105 14089 25a3601 strchr 14090 25a3625 strchr 14089->14090 14091 25a360f 14089->14091 14092 25a3638 14090->14092 14090->14094 14091->14090 14091->14094 14092->14094 14108 259902c 14092->14108 14094->14081 14097 25a1bf7 14095->14097 14096 25a1d7f 14096->14081 14097->14096 14098 25a1cfa _snprintf 14097->14098 14099 25a1d11 _snprintf 14097->14099 14098->14097 14099->14097 14101 25a1e86 14100->14101 14102 25a1e8d 14101->14102 14103 25a30b2 strncpy 14101->14103 14102->14072 14104 25a1ea3 14103->14104 14104->14072 14106 25a359a strchr 14105->14106 14107 25a35ac strchr 14105->14107 14106->14107 14107->14089 14107->14090 14109 2599058 14108->14109 14109->14109 14110 2599078 lstrlenW 14109->14110 14111 259908c 14110->14111 14111->14094 14111->14111 14135 2598f2a RtlAllocateHeap 14112->14135 14114 2597528 14115 25975a9 14114->14115 14116 25a3752 2 API calls 14114->14116 14115->13986 14115->13987 14117 259754c 14116->14117 14136 2597487 14117->14136 14119 2597561 14120 25a055b lstrlenW 14119->14120 14121 2597594 14120->14121 14122 25990c4 memset 14121->14122 14122->14115 14124 259743c 14123->14124 14125 2599a31 2 API calls 14124->14125 14126 2597458 14125->14126 14145 2598f2a RtlAllocateHeap 14126->14145 14128 2597463 14129 259747d 14128->14129 14130 259a169 2 API calls 14128->14130 14129->13996 14130->14129 14133 259fd00 14131->14133 14134 259fd46 14133->14134 14146 259fd4d 14133->14146 14134->13989 14135->14114 14137 25974a0 14136->14137 14138 2591080 12 API calls 14137->14138 14139 25974ad lstrcpynA 14138->14139 14140 25974cb 14139->14140 14141 2598ee8 2 API calls 14140->14141 14142 25974d5 14141->14142 14143 25990c4 memset 14142->14143 14144 25974fa 14143->14144 14144->14119 14145->14128 14151 259f9e0 memset memset 14146->14151 14148 259fd9c 14148->14133 14149 259fd79 14149->14148 14177 259f7de 14149->14177 14152 259a12f 12 API calls 14151->14152 14153 259fa32 14152->14153 14154 259a12f 12 API calls 14153->14154 14155 259fa3f 14154->14155 14156 259a12f 12 API calls 14155->14156 14157 259fa4c 14156->14157 14158 259a12f 12 API calls 14157->14158 14159 259fa59 14158->14159 14160 259a12f 12 API calls 14159->14160 14161 259fa66 14160->14161 14162 25990c4 memset 14161->14162 14165 259fa7a 14162->14165 14163 259faf7 GetLastError 14163->14165 14164 259fc4a 14166 25990c4 memset 14164->14166 14168 259fac4 14164->14168 14165->14163 14165->14164 14165->14168 14169 259a3bc GetSystemTimeAsFileTime 14165->14169 14170 259fb38 GetLastError 14165->14170 14172 259fb90 GetLastError 14165->14172 14174 259a12f 12 API calls 14165->14174 14175 2598ee8 2 API calls 14165->14175 14176 259fc0a GetLastError 14165->14176 14193 259f926 14165->14193 14167 259fc6c 14166->14167 14167->14168 14171 259fc88 GetLastError 14167->14171 14168->14149 14169->14165 14170->14165 14171->14168 14172->14165 14174->14165 14175->14165 14176->14165 14178 259f7fb 14177->14178 14197 2598f2a RtlAllocateHeap 14178->14197 14180 259f810 14184 259f819 14180->14184 14198 2598f2a RtlAllocateHeap 14180->14198 14182 2598f40 2 API calls 14189 259f8ec 14182->14189 14183 259f904 14183->14148 14184->14182 14184->14189 14185 2598f40 2 API calls 14185->14183 14186 259f8c6 GetLastError 14186->14184 14187 259f8d2 14186->14187 14190 259a3bc GetSystemTimeAsFileTime 14187->14190 14188 259a3bc GetSystemTimeAsFileTime 14191 259f829 14188->14191 14189->14183 14189->14185 14190->14184 14191->14184 14191->14186 14191->14188 14191->14189 14192 2598fbe 3 API calls 14191->14192 14192->14191 14194 259f948 14193->14194 14195 259f96d GetLastError 14194->14195 14196 259f968 14194->14196 14195->14196 14196->14165 14197->14180 14198->14191 14200 25a1f4b 14199->14200 14201 25a1f05 14199->14201 14200->14011 14201->14200 14204 25a2643 14201->14204 14203 25a1f38 14203->14011 14211 25a2046 14204->14211 14206 25a265a 14210 25a2681 14206->14210 14215 25a27b7 14206->14215 14208 25a2678 14209 25a2046 8 API calls 14208->14209 14208->14210 14209->14210 14210->14203 14212 25a2058 14211->14212 14214 25a2091 14212->14214 14225 25a21e5 14212->14225 14214->14206 14216 25a2818 14215->14216 14217 25a27ce 14215->14217 14216->14208 14217->14216 14218 25a27ea 14217->14218 14219 25a283e 14217->14219 14221 25a27ef 14218->14221 14222 25a282d 14218->14222 14251 25a25c3 14219->14251 14221->14216 14224 25a2800 memchr 14221->14224 14241 25a26b4 14222->14241 14224->14216 14226 25a21ff 14225->14226 14227 25a2224 14226->14227 14228 25a22b9 14226->14228 14229 25a226e 14226->14229 14227->14214 14228->14227 14232 25a3671 14228->14232 14231 25a227e _errno _strtoi64 _errno 14229->14231 14231->14227 14238 25a36d5 localeconv 14232->14238 14235 25a36b8 _errno 14237 25a36c4 14235->14237 14236 25a36a9 14236->14235 14236->14237 14237->14227 14239 25a36e5 strchr 14238->14239 14240 25a3680 _errno strtod 14238->14240 14239->14240 14240->14235 14240->14236 14242 25a138a 7 API calls 14241->14242 14243 25a26c0 14242->14243 14244 25a2046 8 API calls 14243->14244 14246 25a26e2 14243->14246 14249 25a26d6 14244->14249 14245 25a26ff memchr 14245->14246 14245->14249 14246->14216 14247 25a2046 8 API calls 14247->14249 14248 25a27b7 17 API calls 14248->14249 14249->14245 14249->14246 14249->14247 14249->14248 14250 25a14b0 strncpy 14249->14250 14250->14249 14252 25a25cc 14251->14252 14253 25a25e7 14252->14253 14254 25a2046 8 API calls 14252->14254 14253->14216 14256 25a25df 14254->14256 14255 25a27b7 18 API calls 14255->14256 14256->14253 14256->14255 14257 25a2046 8 API calls 14256->14257 14257->14256 14258->13762 14260 259a169 2 API calls 14259->14260 14261 25968e0 14260->14261 14262 259e9cc 14261->14262 14263 259a149 2 API calls 14262->14263 14264 259e9e1 14263->14264 14413 259e6ba CoInitializeEx CoInitializeSecurity CoCreateInstance 14264->14413 14267 2598efb 2 API calls 14268 259e9f9 14267->14268 14269 259a149 2 API calls 14268->14269 14284 25968e5 14268->14284 14270 259ea0d 14269->14270 14271 259a149 2 API calls 14270->14271 14272 259ea1e 14271->14272 14420 259e910 SysAllocString SysAllocString 14272->14420 14274 259ea2f 14275 259ea5d 14274->14275 14276 2599c14 RtlAllocateHeap 14274->14276 14277 2598efb 2 API calls 14275->14277 14278 259ea3e VariantClear 14276->14278 14279 259ea66 14277->14279 14278->14275 14281 2598efb 2 API calls 14279->14281 14282 259ea6f 14281->14282 14426 259e76e 14282->14426 14284->13770 14286 259a149 2 API calls 14285->14286 14287 259ea95 14286->14287 14288 259e6ba 6 API calls 14287->14288 14289 259ea9f 14288->14289 14290 2598efb 2 API calls 14289->14290 14291 259eaad 14290->14291 14292 259a149 2 API calls 14291->14292 14307 2596999 14291->14307 14293 259eac1 14292->14293 14294 259a149 2 API calls 14293->14294 14295 259ead2 14294->14295 14296 259e910 10 API calls 14295->14296 14297 259eae3 14296->14297 14298 259eb11 14297->14298 14300 2599c14 RtlAllocateHeap 14297->14300 14299 2598efb 2 API calls 14298->14299 14301 259eb1a 14299->14301 14302 259eaf2 VariantClear 14300->14302 14304 2598efb 2 API calls 14301->14304 14302->14298 14305 259eb23 14304->14305 14306 259e76e 2 API calls 14305->14306 14306->14307 14308 259eb34 14307->14308 14309 259a149 2 API calls 14308->14309 14310 259eb49 14309->14310 14311 259e6ba 6 API calls 14310->14311 14312 259eb53 14311->14312 14313 2598efb 2 API calls 14312->14313 14314 259eb61 14313->14314 14315 259a149 2 API calls 14314->14315 14330 25969a1 14314->14330 14316 259eb75 14315->14316 14317 259a149 2 API calls 14316->14317 14318 259eb86 14317->14318 14319 259e910 10 API calls 14318->14319 14320 259eb97 14319->14320 14321 259ebc5 14320->14321 14322 2599c14 RtlAllocateHeap 14320->14322 14323 2598efb 2 API calls 14321->14323 14324 259eba6 VariantClear 14322->14324 14325 259ebce 14323->14325 14324->14321 14327 2598efb 2 API calls 14325->14327 14328 259ebd7 14327->14328 14329 259e76e 2 API calls 14328->14329 14329->14330 14331 2596f80 14330->14331 14431 2598f2a RtlAllocateHeap 14331->14431 14333 2596f88 14334 2596fb1 14333->14334 14432 2598f2a RtlAllocateHeap 14333->14432 14334->13783 14336 2596f99 14336->14334 14433 259bd60 14336->14433 14340 25990c4 memset 14339->14340 14341 259ba49 14340->14341 14342 25990c4 memset 14341->14342 14343 259ba55 14342->14343 14346 25969fb 14343->14346 14352 259bbad 14343->14352 14437 2598f2a RtlAllocateHeap 14343->14437 14345 2598f40 2 API calls 14345->14346 14346->13788 14347 2599d5e 2 API calls 14349 259bac4 14347->14349 14348 2599bd7 RtlAllocateHeap 14348->14349 14349->14346 14349->14347 14349->14348 14350 2598f40 2 API calls 14349->14350 14351 259bb73 14349->14351 14349->14352 14350->14349 14351->14352 14353 2599c87 2 API calls 14351->14353 14352->14345 14354 259bb96 14353->14354 14354->14352 14355 259bb9c 14354->14355 14356 2598f40 2 API calls 14355->14356 14356->14346 14357->13859 14414 259e6ff SysAllocString 14413->14414 14419 259e73c 14413->14419 14415 259e71a 14414->14415 14416 259e71e CoSetProxyBlanket 14415->14416 14415->14419 14417 259e735 14416->14417 14416->14419 14430 2598f2a RtlAllocateHeap 14417->14430 14419->14267 14421 259a149 2 API calls 14420->14421 14422 259e93b SysAllocString 14421->14422 14423 2598efb 2 API calls 14422->14423 14425 259e94e SysFreeString SysFreeString SysFreeString 14423->14425 14425->14274 14427 259e779 14426->14427 14428 2598f40 2 API calls 14427->14428 14429 259e796 14428->14429 14429->14284 14430->14419 14431->14333 14432->14336 14434 259bd7c 14433->14434 14435 25990c4 memset 14434->14435 14436 2596fad 14434->14436 14435->14436 14436->13783 14437->14349 14449 25a0618 GetTickCount 14448->14449 14450 25a0607 __aulldiv 14448->14450 14449->13914 14450->13914 14452 25a138a 7 API calls 14451->14452 14453 2598050 14452->14453 14454 2598767 strncpy 14453->14454 14455 2598069 14454->14455 14456 2598767 strncpy 14455->14456 14457 259807d 14456->14457 14458 2598767 strncpy 14457->14458 14459 259808e 14458->14459 14460 2598767 strncpy 14459->14460 14461 259809f 14460->14461 14462 2598767 strncpy 14461->14462 14463 25980b5 14462->14463 14464 2598767 strncpy 14463->14464 14465 25980c9 14464->14465 14466 2598767 strncpy 14465->14466 14467 25980e2 14466->14467 14468 2598767 strncpy 14467->14468 14469 25980f6 14468->14469 14470 2598767 strncpy 14469->14470 14471 259810a 14470->14471 14472 2598767 strncpy 14471->14472 14473 259811e 14472->14473 14474 2598767 strncpy 14473->14474 14475 2598134 14474->14475 14476 2598767 strncpy 14475->14476 14477 259814b 14476->14477 14601 25987c3 14477->14601 14480 2598767 strncpy 14481 259815e 14480->14481 14482 2598767 strncpy 14481->14482 14483 2598172 14482->14483 14484 2598767 strncpy 14483->14484 14485 2598186 14484->14485 14486 25987c3 5 API calls 14485->14486 14487 259818e 14486->14487 14488 2598767 strncpy 14487->14488 14489 2598199 14488->14489 14490 25987c3 5 API calls 14489->14490 14491 25981a1 14490->14491 14492 2598767 strncpy 14491->14492 14493 25981ac 14492->14493 14494 25987c3 5 API calls 14493->14494 14495 25981b4 14494->14495 14496 2598767 strncpy 14495->14496 14497 25981bf 14496->14497 14498 2598767 strncpy 14497->14498 14499 25981d3 14498->14499 14500 25987c3 5 API calls 14499->14500 14501 25981db 14500->14501 14502 2598767 strncpy 14501->14502 14503 25981e6 14502->14503 14504 2598767 strncpy 14503->14504 14505 2598200 14504->14505 14506 25987c3 5 API calls 14505->14506 14507 2598208 14506->14507 14508 2598767 strncpy 14507->14508 14509 2598213 14508->14509 14510 2598767 strncpy 14509->14510 14511 2598227 14510->14511 14512 2598767 strncpy 14511->14512 14513 259823b 14512->14513 14514 25987c3 5 API calls 14513->14514 14515 259824f 14514->14515 14516 2598767 strncpy 14515->14516 14517 259825a 14516->14517 14518 2598767 strncpy 14517->14518 14519 259826e 14518->14519 14520 2598767 strncpy 14519->14520 14521 2598282 14520->14521 14522 25987c3 5 API calls 14521->14522 14523 259828d 14522->14523 14524 2598767 strncpy 14523->14524 14525 2598298 14524->14525 14526 25987c3 5 API calls 14525->14526 14527 25982a3 14526->14527 14528 2598767 strncpy 14527->14528 14529 25982ae 14528->14529 14530 25987c3 5 API calls 14529->14530 14531 25982b9 14530->14531 14532 2598767 strncpy 14531->14532 14533 25982c4 14532->14533 14534 25987c3 5 API calls 14533->14534 14535 25982cf 14534->14535 14536 2598767 strncpy 14535->14536 14537 25982da 14536->14537 14538 25987c3 5 API calls 14537->14538 14539 25982e5 14538->14539 14540 2598767 strncpy 14539->14540 14541 25982f0 14540->14541 14542 25987c3 5 API calls 14541->14542 14543 25982fb 14542->14543 14544 2598767 strncpy 14543->14544 14545 2598306 14544->14545 14546 25987c3 5 API calls 14545->14546 14547 2598311 14546->14547 14548 2598767 strncpy 14547->14548 14549 259831c 14548->14549 14550 25987c3 5 API calls 14549->14550 14551 2598327 14550->14551 14552 2598767 strncpy 14551->14552 14553 2598332 14552->14553 14554 25987c3 5 API calls 14553->14554 14555 259833d 14554->14555 14606 2599cc3 14601->14606 14603 2598153 14603->14480 14604 25987d6 14604->14603 14605 2598f40 2 API calls 14604->14605 14605->14603 14607 2599cd2 WideCharToMultiByte 14606->14607 14612 2599d22 14606->14612 14608 2599ced 14607->14608 14607->14612 14615 2598f2a RtlAllocateHeap 14608->14615 14610 2599cf6 14611 2599cfe WideCharToMultiByte 14610->14611 14610->14612 14611->14612 14613 2599d17 14611->14613 14612->14604 14614 2598f40 2 API calls 14613->14614 14614->14612 14615->14610 14617 2599a74 14616->14617 14618 25a38ac 2 API calls 14617->14618 14621 2599abe 14618->14621 14619 2597a16 14619->13932 14620 25a38ac 2 API calls 14620->14621 14621->14619 14621->14620 14623 25a138a 7 API calls 14622->14623 14624 2597e1b 14623->14624 14625 2598767 strncpy 14624->14625 14626 2597e31 14625->14626 14627 2598767 strncpy 14626->14627 14628 2597e46 14627->14628 14629 2598767 strncpy 14628->14629 14630 2597e5a 14629->14630 14631 2598767 strncpy 14630->14631 14632 2597e6f 14631->14632 14633 2598767 strncpy 14632->14633 14634 2597e80 14633->14634 14635 2598767 strncpy 14634->14635 14636 2597e99 14635->14636 14637 2598767 strncpy 14636->14637 14638 2597eaf 14637->14638 14639 2598767 strncpy 14638->14639 14640 2597ec0 14639->14640 14641 2598767 strncpy 14640->14641 14642 2597ed4 14641->14642 14643 2598767 strncpy 14642->14643 14644 2597ee7 14643->14644 14645 2598767 strncpy 14644->14645 14646 2597efb 14645->14646 14647 2598767 strncpy 14646->14647 14648 2597f1a 14647->14648 14649 25987c3 5 API calls 14648->14649 14650 2597f2b 14649->14650 14651 2598767 strncpy 14650->14651 14652 2597f36 14651->14652 14653 25987c3 5 API calls 14652->14653 14654 2597f47 14653->14654 14655 2598767 strncpy 14654->14655 14656 2597f52 14655->14656 14657 2598767 strncpy 14656->14657 14658 2597f6e 14657->14658 14659 25a1e0b 13 API calls 14658->14659 14660 2597f76 14659->14660 14660->13935 14662 25a1ef8 18 API calls 14661->14662 14663 259788a 14662->14663 14664 259a232 memset 14663->14664 14667 2597896 14663->14667 14665 25978ca 14664->14665 14665->14667 14703 2598f2a RtlAllocateHeap 14665->14703 14667->13947 14668 25979a2 14669 2598f40 2 API calls 14668->14669 14671 25979b3 14668->14671 14669->14668 14670 259794e 14670->14667 14670->14668 14672 2599bd7 RtlAllocateHeap 14670->14672 14673 2598f40 2 API calls 14671->14673 14672->14670 14673->14667 14675 2597753 14674->14675 14676 259c65e 2 API calls 14675->14676 14684 25977e3 14675->14684 14677 259776f 14676->14677 14677->14684 14687 25977bb 14677->14687 14704 2598f2a RtlAllocateHeap 14677->14704 14679 2598f40 2 API calls 14680 25977d9 14679->14680 14682 2598f40 2 API calls 14680->14682 14681 259778c 14683 259a169 2 API calls 14681->14683 14681->14687 14682->14684 14685 25977ab 14683->14685 14684->13953 14688 2591190 14684->14688 14705 25989fb 14685->14705 14687->14679 14689 259111d 11 API calls 14688->14689 14690 25911a1 14689->14690 14691 25911ae 14690->14691 14692 25990c4 memset 14690->14692 14691->13951 14693 25911c4 14692->14693 14694 2591dd5 71 API calls 14693->14694 14695 25911d4 14694->14695 14695->13951 14721 2597f89 14696->14721 14698 2597708 14699 2597625 29 API calls 14698->14699 14700 2597728 14699->14700 14701 2598f40 2 API calls 14700->14701 14702 2597733 14701->14702 14702->13953 14703->14670 14704->14681 14708 259888f 14705->14708 14715 25987f9 14708->14715 14710 25988bc 14710->14687 14711 25988e8 GetLastError 14714 2598977 14711->14714 14712 2598f40 2 API calls 14712->14710 14714->14712 14720 2598f2a RtlAllocateHeap 14715->14720 14717 259886c 14717->14710 14717->14711 14717->14714 14718 259880a 14718->14717 14719 259885b lstrlenW 14718->14719 14719->14717 14720->14718 14722 25a138a 7 API calls 14721->14722 14723 2597f98 14722->14723 14724 2598767 strncpy 14723->14724 14725 2597fae 14724->14725 14726 2598767 strncpy 14725->14726 14727 2597fc2 14726->14727 14728 2598767 strncpy 14727->14728 14729 2597fd3 14728->14729 14730 2598767 strncpy 14729->14730 14731 2597fe4 14730->14731 14732 2598767 strncpy 14731->14732 14733 2597ff9 14732->14733 14734 2598767 strncpy 14733->14734 14735 259800f 14734->14735 14736 2598767 strncpy 14735->14736 14737 2598025 14736->14737 14738 25a1e0b 13 API calls 14737->14738 14739 259802d 14738->14739 14739->14698 14741 259a169 2 API calls 14740->14741 14742 25910df 14741->14742 14742->13971 14806 259273f 14807 2592750 14806->14807 14812 2592768 14806->14812 14814 2597016 14807->14814 14811 2599f83 2 API calls 14813 2592781 14811->14813 14839 25926bb 14812->14839 14815 2597038 14814->14815 14831 2597030 14814->14831 14816 259c65e 2 API calls 14815->14816 14817 2597041 14816->14817 14817->14831 14846 25a1065 14817->14846 14820 259705b 14821 2598f40 2 API calls 14820->14821 14821->14831 14822 2599af4 7 API calls 14823 259708e 14822->14823 14824 2596623 5 API calls 14823->14824 14823->14831 14825 25970a0 14824->14825 14826 25970ad 14825->14826 14827 25970c5 14825->14827 14829 2598f40 2 API calls 14826->14829 14828 259b7be CreateFileW 14827->14828 14830 25970d3 14828->14830 14829->14831 14832 2595e5f 18 API calls 14830->14832 14838 25970e5 14830->14838 14831->14812 14836 25970e1 14832->14836 14833 2598f40 2 API calls 14834 2597112 14833->14834 14835 2598f40 2 API calls 14834->14835 14835->14820 14837 259adbc 9 API calls 14836->14837 14836->14838 14837->14838 14838->14833 14840 259c65e 2 API calls 14839->14840 14841 25926cc 14840->14841 14842 25926f0 14841->14842 14843 25926e3 14841->14843 14857 259af86 14841->14857 14842->14811 14845 2598f40 2 API calls 14843->14845 14845->14842 14847 25a10b0 14846->14847 14848 25a1074 14846->14848 14856 2598f2a RtlAllocateHeap 14847->14856 14849 2598f40 2 API calls 14848->14849 14851 25a107d 14849->14851 14852 2597055 14851->14852 14853 2598f8f RtlAllocateHeap 14851->14853 14852->14820 14852->14822 14854 25a1094 14853->14854 14854->14852 14855 259fdd9 lstrlenW 14854->14855 14855->14852 14856->14851 14858 259afa2 9 API calls 14857->14858 14859 259af9d 14858->14859 14859->14843 15284 25959b1 15289 259e79a 15284->15289 15287 25959cf 15288 25959c6 GetLastError 15288->15287 15316 2598f2a RtlAllocateHeap 15289->15316 15291 259e7b1 15292 2599c14 RtlAllocateHeap 15291->15292 15312 25959c2 15291->15312 15293 259e7c6 15292->15293 15293->15312 15317 259a7c2 15293->15317 15296 259a149 2 API calls 15297 259e7e6 15296->15297 15298 259a1a8 2 API calls 15297->15298 15299 259e7fb 15298->15299 15300 2598efb 2 API calls 15299->15300 15301 259e804 15300->15301 15325 259e5ea 15301->15325 15304 259e815 15306 2598f40 2 API calls 15304->15306 15307 259e8e8 15306->15307 15308 2598f40 2 API calls 15307->15308 15309 259e8f3 15308->15309 15311 2598f40 2 API calls 15309->15311 15310 259e824 15314 259e85e 15310->15314 15347 259b655 CreateFileW 15310->15347 15311->15312 15312->15287 15312->15288 15314->15304 15315 259e8bb lstrlenW 15314->15315 15315->15314 15316->15291 15318 259a7db 15317->15318 15319 2598fbe 3 API calls 15318->15319 15323 259a8db 15318->15323 15324 259a856 15318->15324 15319->15324 15320 259a8b3 15321 25990c4 memset 15320->15321 15320->15323 15321->15323 15322 259902c lstrlenW 15322->15324 15323->15296 15324->15320 15324->15322 15326 259a149 2 API calls 15325->15326 15327 259e5fc 15326->15327 15328 259a06f 4 API calls 15327->15328 15329 259e606 15328->15329 15330 2598efb 2 API calls 15329->15330 15331 259e611 15330->15331 15332 259e620 15331->15332 15348 259e5ca 15331->15348 15332->15304 15334 259e62e 15332->15334 15335 2599db1 2 API calls 15334->15335 15336 259e647 CoInitializeEx 15335->15336 15337 259a149 2 API calls 15336->15337 15338 259e662 15337->15338 15339 259a149 2 API calls 15338->15339 15340 259e673 15339->15340 15341 2598efb 2 API calls 15340->15341 15342 259e68f 15341->15342 15343 2598efb 2 API calls 15342->15343 15344 259e6a5 15343->15344 15345 2598f40 2 API calls 15344->15345 15346 259e6b0 15345->15346 15346->15310 15347->15310 15349 259e5d2 15348->15349 15350 259b7be CreateFileW 15349->15350 15351 259e5dc 15350->15351 15351->15332 15424 25928ac 15425 25928c2 15424->15425 15426 2592961 15424->15426 15428 259c65e 2 API calls 15425->15428 15427 2599f83 2 API calls 15426->15427 15429 259296e 15427->15429 15430 25928cf 15428->15430 15446 259a0d8 15430->15446 15433 2599c87 2 API calls 15434 25928dd 15433->15434 15434->15426 15435 259109a 2 API calls 15434->15435 15436 25928f0 15435->15436 15437 2599db1 2 API calls 15436->15437 15438 2592908 15437->15438 15439 2598efb 2 API calls 15438->15439 15440 2592916 15439->15440 15441 259b952 2 API calls 15440->15441 15445 2592954 15440->15445 15443 2592934 15441->15443 15442 2598f40 2 API calls 15442->15426 15444 2598f40 2 API calls 15443->15444 15444->15445 15445->15442 15448 259a0e1 15446->15448 15449 25928d6 15446->15449 15450 2598f2a RtlAllocateHeap 15448->15450 15449->15433 15450->15449

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 377 259bbfe-259bc0c 378 259bc0e-259bc11 377->378 379 259bc16-259bc27 CreateToolhelp32Snapshot 377->379 380 259bcbe-259bcc0 378->380 381 259bc29-259bc31 GetLastError 379->381 382 259bc33-259bc64 call 25990c4 Module32First 379->382 383 259bc71-259bc72 381->383 387 259bc74-259bc8e call 259992e call 259a3b3 382->387 388 259bc66-259bc6f 382->388 386 259bcbd 383->386 386->380 394 259bcb1-259bcbc 387->394 395 259bc90-259bca2 387->395 388->383 394->386 395->387 398 259bca4-259bcaf FindCloseChangeNotification 395->398 398->386
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000008), ref: 0259BC1F
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0259BC29
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateErrorLastSnapshotToolhelp32
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4136412728-0
                                                                                                                                                                                                                          • Opcode ID: 4cbb9e2dd4362c3b05cbc83e2120dc4f2a3a675eb979caffad7db64ecbd1f61a
                                                                                                                                                                                                                          • Instruction ID: e9c9a98b9873cfd2926d5154973ba5b8df1aee0d9839f1eb7978ab7dce4419ef
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4cbb9e2dd4362c3b05cbc83e2120dc4f2a3a675eb979caffad7db64ecbd1f61a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01219371900423AFEB10EBB8EC89F9A37ECFF09224F2006A0E525D7190DB31D945CB58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 431 259f175-259f18c 432 259f1e9 431->432 433 259f18e-259f1b6 431->433 435 259f1eb-259f1ef 432->435 433->432 434 259f1b8-259f1db call 259a794 call 259e57f 433->434 440 259f1dd-259f1e7 434->440 441 259f1f0-259f207 434->441 440->432 440->434 442 259f209-259f211 441->442 443 259f25d-259f25f 441->443 442->443 444 259f213 442->444 443->435 445 259f215-259f21b 444->445 446 259f22b-259f23c 445->446 447 259f21d-259f21f 445->447 449 259f23e-259f23f 446->449 450 259f241-259f24d LoadLibraryA 446->450 447->446 448 259f221-259f229 447->448 448->445 448->446 449->450 450->432 451 259f24f-259f259 GetProcAddress 450->451 451->432 452 259f25b 451->452 452->435
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(.dll,?,00000138,00000000), ref: 0259F245
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 0259F251
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                          • String ID: .dll
                                                                                                                                                                                                                          • API String ID: 2574300362-2738580789
                                                                                                                                                                                                                          • Opcode ID: 8888b14416fc87a26ef7fb02841c3a35a5173944ff3d4f668675f61253774298
                                                                                                                                                                                                                          • Instruction ID: a362a263aa65ddb2814201161fbcd5d1e6b804518fa1a6d7a0166f6e36fefbbd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8888b14416fc87a26ef7fb02841c3a35a5173944ff3d4f668675f61253774298
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6831AD35A002159BCF24CFADD880BAEBBE5BF44308F28446AC805E7641D730D951DBE8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(025C0000,025C0000,?,02593BA4), ref: 0259E0AE
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,02593BA4), ref: 0259E0B4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentProcessVersion
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2809935031-0
                                                                                                                                                                                                                          • Opcode ID: 2a895f899bbcb0d23b5d1bd9376c76625b9a42ebbc34d30f88180af0d3c08c93
                                                                                                                                                                                                                          • Instruction ID: ef2dda2be39228de4855912b53f0ef607b61b28970792608c1f4f6cb455e634b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a895f899bbcb0d23b5d1bd9376c76625b9a42ebbc34d30f88180af0d3c08c93
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A01DE71941B019BDB20AF70D84AFEA7BE5FF88320F00082DE59A87240EB75A544CF98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: c7030bc2aa4566b58995c888ec1f3bccb8523b9df549acdff5802082b1c5f763
                                                                                                                                                                                                                          • Instruction ID: 3a4d2c152e86adf47d89a45b651406e1fe3033973794b7cf180e6c3dcc43fe47
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7030bc2aa4566b58995c888ec1f3bccb8523b9df549acdff5802082b1c5f763
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2221AA71A05116FADF14AB7ADC45F6A3AE9FB45670B20066AE432D61D0EA329600CB58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlAddVectoredExceptionHandler.NTDLL(00000001,02595FBA,025961E4), ref: 02596021
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionHandlerVectored
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3310709589-0
                                                                                                                                                                                                                          • Opcode ID: 7a4f92c1076f969a62679ebef7f93c83bdc5c4cddb33f8c2f53bda31d43ab634
                                                                                                                                                                                                                          • Instruction ID: b7ff71358e52df389d44bccf32643d604996cab859dcb67876526e68e93fe1c5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a4f92c1076f969a62679ebef7f93c83bdc5c4cddb33f8c2f53bda31d43ab634
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40B092712851029BEB466B70C80BFC63391FB40B12F5004B0720A95091EAA294609A19
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 0 2598a0d-2598a41 1 2598a43-2598a48 0->1 2 2598a54-2598a58 0->2 1->1 3 2598a4a-2598a4c 1->3 4 2598a5a-2598a64 2->4 5 2598a66-2598a73 lstrlenW 2->5 3->2 6 2598a4e-2598a52 3->6 4->4 4->5 7 2598adf-2598ae5 5->7 6->4 8 2598a75-2598a90 7->8 9 2598ae7 7->9 11 2598aa2 8->11 12 2598a92-2598a97 8->12 10 2598b94-2598baf 9->10 13 2598bb1-2598bb6 10->13 14 2598bc5-2598bc9 10->14 16 2598aa4-2598aac 11->16 12->12 15 2598a99-2598aa0 12->15 13->13 17 2598bb8-2598bbd 13->17 18 2598bcb-2598bd5 14->18 19 2598bd7-2598be6 lstrlenW 14->19 15->11 15->16 20 2598aba-2598adc lstrlenW 16->20 21 2598aae-2598ab8 16->21 17->14 24 2598bbf-2598bc3 17->24 18->18 18->19 25 2598d6b-2598d86 19->25 26 2598bec-2598c07 19->26 22 2598aec-2598b0a 20->22 23 2598ade 20->23 21->20 21->21 27 2598b0c-2598b11 22->27 28 2598b20-2598b24 22->28 23->7 24->18 29 2598d88-2598d8d 25->29 30 2598d9c-2598da0 25->30 31 2598c09-2598c0e 26->31 32 2598c1d-2598c21 26->32 27->27 33 2598b13-2598b18 27->33 35 2598b32-2598b62 lstrlenW 28->35 36 2598b26-2598b30 28->36 29->29 34 2598d8f-2598d94 29->34 38 2598dae-2598db8 lstrlenW 30->38 39 2598da2-2598dac 30->39 31->31 37 2598c10-2598c15 31->37 40 2598c2f-2598c3e lstrlenW call 2598f2a 32->40 41 2598c23-2598c2d 32->41 33->28 42 2598b1a-2598b1e 33->42 34->30 43 2598d96-2598d9a 34->43 44 2598b78-2598b7c 35->44 45 2598b64-2598b69 35->45 36->35 36->36 37->32 46 2598c17-2598c1b 37->46 47 2598dbf-2598ddc 38->47 39->38 39->39 54 2598c43-2598c49 40->54 41->40 41->41 42->36 43->39 52 2598b8a-2598b8e lstrlenW 44->52 53 2598b7e-2598b88 44->53 45->45 49 2598b6b-2598b70 45->49 46->41 50 2598dec-2598df0 47->50 51 2598dde-2598de3 47->51 49->44 59 2598b72-2598b76 49->59 55 2598dfe-2598e08 lstrlenW 50->55 56 2598df2-2598dfc 50->56 51->51 60 2598de5-2598dea 51->60 52->10 53->52 53->53 57 2598c4b-2598c64 54->57 58 2598c9a-2598cb5 54->58 63 2598e0b-2598e0f 55->63 56->55 56->56 61 2598c74-2598c78 57->61 62 2598c66-2598c6b 57->62 64 2598ccb-2598ccf 58->64 65 2598cb7-2598cbc 58->65 59->53 60->50 60->56 67 2598c7a-2598c84 61->67 68 2598c86-2598c95 lstrlenW 61->68 62->62 66 2598c6d-2598c72 62->66 70 2598cdd-2598ced lstrlenW 64->70 71 2598cd1-2598cdb 64->71 65->65 69 2598cbe-2598cc3 65->69 66->61 66->67 67->67 67->68 68->63 69->64 72 2598cc5-2598cc9 69->72 73 2598cf0-2598d0d 70->73 71->70 71->71 72->71 74 2598d1f 73->74 75 2598d0f-2598d14 73->75 76 2598d21-2598d29 74->76 75->75 77 2598d16-2598d1d 75->77 78 2598d2b-2598d35 76->78 79 2598d37-2598d67 lstrlenW 76->79 77->74 77->76 78->78 78->79 79->73 80 2598d69 79->80 80->47
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000138,?,025ACA50), ref: 02598A6A
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,025ACA50), ref: 02598ABE
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,025ACA50), ref: 02598B36
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,025ACA50), ref: 02598B8E
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,025ACA50), ref: 02598BDB
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,025ACA50), ref: 02598C33
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,025ACA50), ref: 02598C8A
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,025ACA50), ref: 02598CE1
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,025ACA50), ref: 02598D3B
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,025ACA50), ref: 02598DB2
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,025ACA50), ref: 02598E02
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                          • String ID: CUuhicid$Cofkjowiejfijrfjrnstant$Coisjfidjfidjfid$Conddfsdsfsdtant$ConsUHhUGHuGHUHtant$Constant$Constaodjdaifisdjfdsant$Constodfksdkfdkfsant$GetCurrentDirectory$OihihHIt$UHuHUygYGYg
                                                                                                                                                                                                                          • API String ID: 1659193697-4164926346
                                                                                                                                                                                                                          • Opcode ID: e82d05a21cbfe948b9f18ffe898aa3849c10d55a84f7030035b0eaf21de9c045
                                                                                                                                                                                                                          • Instruction ID: 3e090345fb0ccc6e2c8fbf4f9beecca095230307271142767dc56507939bbd33
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e82d05a21cbfe948b9f18ffe898aa3849c10d55a84f7030035b0eaf21de9c045
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87E1B575F01649AFEF04CEB8D4585EEBFA2BF4E200B24487DD951EB241DB709949CB48
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 81 25950be-25950f7 memset 82 25950f9-259510f 81->82 83 2595113-259511c call 259cd50 81->83 82->83 87 259511e-2595129 call 259309f 83->87 88 2595137-2595191 call 259ca25 call 259c818 call 259507a call 259a794 call 259e57f call 259ca3b call 2593186 83->88 91 259512e-2595131 87->91 109 259519b-25951b3 call 2599db1 88->109 110 2595193-2595196 88->110 91->88 93 2595390-2595399 call 2595f92 91->93 99 259539b-25953a1 93->99 113 25951b5-25951e7 call 259d3de 109->113 114 2595216-259522b call 2599c14 * 2 109->114 110->93 122 25951e9-25951f9 call 2598f40 113->122 123 25951fe-2595214 call 2598f40 113->123 124 2595230-2595251 call 259a98a 114->124 122->99 123->124 124->93 130 2595257-2595285 call 259adfa call 259ae33 call 259add5 124->130 139 259528e-2595293 130->139 140 2595287-2595289 call 259b37c 130->140 142 259529c-25952aa call 259a3bc call 259ada7 139->142 143 2595295-2595297 call 259b37c 139->143 140->139 148 25952af-25952b6 142->148 143->142 149 25952b8-25952c4 148->149 150 25952de-25952eb 148->150 151 2595309-2595310 149->151 152 25952c6 149->152 153 25952ed-25952f3 150->153 154 25952f5-2595302 call 25a0fb6 150->154 157 259531a-259532a call 259586e 151->157 158 2595312-2595315 call 259f398 151->158 155 25952cc-25952ce call 2595ae3 152->155 153->155 164 25952d3-25952d5 154->164 155->164 165 259532c-2595338 157->165 166 2595381-2595386 157->166 158->157 167 2595304 164->167 168 25952d7 164->168 169 2595379-259537b lstrcpyW 165->169 170 259533a-2595377 call 259109a lstrcpyW call 2598efb lstrcatW * 3 165->170 171 2595388-259538c 166->171 172 259538e 166->172 167->151 168->150 169->166 170->166 171->172 172->93
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 025950E0
                                                                                                                                                                                                                          • lstrcpyW.KERNEL32 ref: 0259534B
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000,?), ref: 02595369
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000,00000000), ref: 0259536D
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000,025AC9B0), ref: 02595375
                                                                                                                                                                                                                            • Part of subcall function 02598F40: RtlFreeHeap.NTDLL(00000000,00000000), ref: 02598F86
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrcat$FreeHeaplstrcpymemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 911671052-0
                                                                                                                                                                                                                          • Opcode ID: 57968d36abf6180571f9f49ee2faa633ab1171221fba21a0803ee7da223e88ba
                                                                                                                                                                                                                          • Instruction ID: 3ed67165fb2ef5198d2f1ca1565a59eccf7ccf7ea839a6d7ecbefc5acdd6a7de
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57968d36abf6180571f9f49ee2faa633ab1171221fba21a0803ee7da223e88ba
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27810E71604302AFDF15EF24D885B7F77EAFBC8720F54492EE4459B280EB70D8088A99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 177 2593787-259379c 178 25937a0-25937b8 ConnectNamedPipe 177->178 179 25937cb-25937ef 178->179 180 25937ba-25937c5 GetLastError 178->180 183 2593aff GetLastError 179->183 184 25937f5-25937fa 179->184 180->179 181 2593b1f-2593b27 180->181 185 2593b05-2593b19 DisconnectNamedPipe 183->185 184->183 186 2593800-259380c 184->186 185->178 185->181 187 259397e-2593981 186->187 188 2593812 186->188 191 2593af0-2593afa call 25a0b9d 187->191 192 2593987-259398b 187->192 189 2593818-259381b 188->189 190 259396f-2593979 call 25a0b9d 188->190 193 259381d-2593820 189->193 194 2593886-25938a1 call 2599e8a 189->194 190->187 191->183 197 259398d-2593990 192->197 198 25939cc-25939df call 259171c 192->198 199 2593868-2593881 call 259d465 call 2595ee6 193->199 200 2593822-2593826 193->200 214 259393e-2593960 call 259a232 194->214 215 25938a7-25938ae 194->215 197->185 205 2593996-25939ad call 259171c 197->205 216 2593ae0-2593aea 198->216 217 25939e5-25939ff call 2598f2a 198->217 199->185 207 2593828-259382b 200->207 208 259384a-2593857 call 25a0b7b 200->208 220 25939bc-25939c3 205->220 221 25939af-25939bb call 2598f40 205->221 207->185 213 2593831-2593840 call 25a0b7b 207->213 236 2593859-259385d 208->236 237 259385f-2593863 208->237 240 2593842-2593845 213->240 238 2593962-259396a call 259d465 214->238 225 25938b0-25938c7 call 2598f2a 215->225 226 2593927-259393a call 259a2c6 call 2591dd5 215->226 216->191 242 2593aba-2593acf call 259d465 217->242 243 2593a05-2593a09 217->243 220->198 221->220 225->214 247 25938c9-25938ce 225->247 226->214 236->240 237->238 238->185 240->238 258 2593ad0-2593adb call 2598f40 242->258 248 2593a98-2593ab8 call 259a794 call 259d465 call 2598f40 243->248 249 2593a0f-2593a16 243->249 254 25938fd-2593925 call 259a2c6 call 2591dd5 call 2599f83 247->254 255 25938d0 247->255 248->258 256 2593a1a-2593a1c 249->256 254->214 261 25938d4-25938f7 call 259a794 call 2599bd7 255->261 262 2593a1e-2593a23 256->262 263 2593a36-2593a3e 256->263 258->216 286 25938f9 261->286 262->263 270 2593a25-2593a30 call 259a794 262->270 264 2593a8c-2593a96 263->264 265 2593a40-2593a89 call 259a794 * 2 call 259a169 263->265 264->248 264->256 265->264 270->263 286->254
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ConnectNamedPipe.KERNELBASE(00000000), ref: 025937B0
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 025937BA
                                                                                                                                                                                                                            • Part of subcall function 0259D465: FlushFileBuffers.KERNEL32(000003BC,?,02593ACE,00000000,00000004), ref: 0259D4AB
                                                                                                                                                                                                                          • DisconnectNamedPipe.KERNEL32 ref: 02593B0B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: NamedPipe$BuffersConnectDisconnectErrorFileFlushLast
                                                                                                                                                                                                                          • String ID: %u.%u.%u.%u:%u
                                                                                                                                                                                                                          • API String ID: 2389948835-3858738763
                                                                                                                                                                                                                          • Opcode ID: 004efc6333630a7386c2bc06443a6c2026ab0552cce06df498396378dc174fb6
                                                                                                                                                                                                                          • Instruction ID: 340ae0543c08a4e35a0481611d584e647bc74b5110ff10025adbc9e854bc8253
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 004efc6333630a7386c2bc06443a6c2026ab0552cce06df498396378dc174fb6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAA1CEB2508302EFDB14EF68D885A6BBBE9FBC4324F00496EF55596180EB35D904CF5A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 291 2598e10-2598e2c 292 2598e2e 291->292 293 2598e55-2598e70 291->293 294 2598e30-2598e48 292->294 295 2598e72-2598e78 293->295 296 2598e4a-2598e4d 294->296 297 2598e51-2598e53 294->297 295->295 298 2598e7a-2598e81 295->298 296->294 299 2598e4f 296->299 297->293 300 2598e89-2598e93 298->300 301 2598e83-2598e87 298->301 299->293 300->300 302 2598e95-2598eb1 lstrlenW call 2598f2a 300->302 301->300 301->302 305 2598eba-2598ebc 302->305 306 2598eb3-2598eb8 302->306 308 2598ebe 305->308 309 2598ee1 305->309 307 2598ee3-2598ee7 306->307 310 2598ec1-2598edf 308->310 309->307 310->309 310->310
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                          • String ID: Rest$Z$ore$ore
                                                                                                                                                                                                                          • API String ID: 1659193697-3809950477
                                                                                                                                                                                                                          • Opcode ID: ccaf9d4bfd66d67ce8b6bc1bb4517e79685aa65156b2510c4e06f39f57fc2a8f
                                                                                                                                                                                                                          • Instruction ID: 59094b30510048ee494a21b78483fa44360eb78df28802f9dee4011f16419bdd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ccaf9d4bfd66d67ce8b6bc1bb4517e79685aa65156b2510c4e06f39f57fc2a8f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24212935B007559FDF10CFADC8582AEBBAAFF8A250F288439D991D7341D770D9068B94
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 311 25a3943-25a3951 312 25a395b-25a399b GetModuleHandleA call 259f261 311->312 313 25a3953-25a3956 311->313 317 25a39a1-25a39b8 312->317 318 25a3b06 312->318 314 25a3b08-25a3b09 313->314 319 25a39bb-25a39c2 317->319 318->314 320 25a39cf-25a39df 319->320 321 25a39c4-25a39cd 319->321 322 25a39e2-25a39e9 320->322 321->319 322->318 323 25a39ef-25a3a06 LoadLibraryA 322->323 324 25a3a08-25a3a0b 323->324 325 25a3a10-25a3a16 323->325 324->314 326 25a3a18-25a3a23 325->326 327 25a3a25-25a3a2e 325->327 328 25a3a31 326->328 327->328 329 25a3a35-25a3a3b 328->329 330 25a3af8-25a3b01 329->330 331 25a3a41-25a3a59 329->331 330->322 332 25a3a5b-25a3a7a 331->332 333 25a3a7c-25a3aaa 331->333 336 25a3aad-25a3ab3 332->336 333->336 337 25a3ae1-25a3af3 336->337 338 25a3ab5-25a3ac3 336->338 337->329 339 25a3ad9-25a3adf 338->339 340 25a3ac5-25a3ad7 338->340 339->337 340->337
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 025A3960
                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(00000000), ref: 025A39F9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLibraryLoadModule
                                                                                                                                                                                                                          • String ID: GetProcAddress$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 4133054770-1584408056
                                                                                                                                                                                                                          • Opcode ID: 85d07a37b13534244f9243e02138c833c5a3fd6a8aa6947447597ab26a644980
                                                                                                                                                                                                                          • Instruction ID: ce058f29fd83f8c6fe45f7fba51e654734420d3dc4374f7bface63cdc834810e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85d07a37b13534244f9243e02138c833c5a3fd6a8aa6947447597ab26a644980
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10618E75D00219EFDB00CF98C596BADBBF1FF08319F248599E816AB291D774AA80CF54
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 025990C4: memset.MSVCRT ref: 025990D6
                                                                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,00000100), ref: 0259C98A
                                                                                                                                                                                                                          • GetVolumeInformationW.KERNELBASE(00000000,?,00000100,00000000,00000000,00000000,?,00000100), ref: 0259C9BC
                                                                                                                                                                                                                            • Part of subcall function 0259A1A8: _vsnwprintf.MSVCRT ref: 0259A1C5
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,00000114), ref: 0259C9F5
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 0259CA07
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BuffCharInformationUpperVolume_vsnwprintflstrcatlstrcpynmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 455400327-0
                                                                                                                                                                                                                          • Opcode ID: b551ddf85dc6b2d017b1d328cd90fe640e31bf169f52c5b276609d83bb4af864
                                                                                                                                                                                                                          • Instruction ID: 1f3d9e306ebf97eb9667da90b125d08528d7c25e09ad134741c631bbef7129f6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b551ddf85dc6b2d017b1d328cd90fe640e31bf169f52c5b276609d83bb4af864
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F721B6B2D40214BFEB10ABB4DC8AFEE77BDFB84310F104465B506D2181EA759E088F64
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 361 259d11f-259d14e RegOpenKeyExW 362 259d150-259d152 361->362 363 259d154-259d172 RegQueryValueExW 361->363 364 259d1c2-259d1c4 362->364 365 259d1af-259d1b2 363->365 366 259d174-259d184 call 2598f2a 363->366 368 259d1bf 365->368 369 259d1b4-259d1b9 365->369 366->365 372 259d186-259d1a0 RegQueryValueExW 366->372 371 259d1c1 368->371 369->368 371->364 373 259d1a2-259d1ae call 2598f40 372->373 374 259d1c5-259d1d2 RegCloseKey 372->374 373->365 374->371
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000002,00000000,00000000,00020019,00000000,00000000,?,?,02593103,00000000), ref: 0259D146
                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,02593103,00000000,?,00000000,02593103,00000000,?,?,02593103,00000000), ref: 0259D16A
                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,02593103,00000000,00000000,00000000,02593103,?,?,02593103,00000000), ref: 0259D198
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,02593103,00000000,?,?,?,?,?,?,?,00000191,?), ref: 0259D1CD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: QueryValue$CloseOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1586453840-0
                                                                                                                                                                                                                          • Opcode ID: 7e6b13e2558886a20130134c6a32009eae4e8b9e4d6fdbdbfec162137112b422
                                                                                                                                                                                                                          • Instruction ID: bf0fc5771f42a6d09d3dc8b137f499c91dbab810b32f87e7a6a1fcbc7a003bf8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e6b13e2558886a20130134c6a32009eae4e8b9e4d6fdbdbfec162137112b422
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B121F372A00109FFDF10AFA9DC49EAEBBF9FB88650B2444A9F505E6110D7319A10EB64
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 399 259d083-259d0ab RegOpenKeyExA 400 259d0ad-259d0af 399->400 401 259d0b1-259d0ce RegQueryValueExA 399->401 402 259d11b-259d11e 400->402 403 259d109-259d10c 401->403 404 259d0d0-259d0df call 2598f2a 401->404 405 259d119 403->405 406 259d10e-259d116 RegCloseKey 403->406 404->403 409 259d0e1-259d0fb RegQueryValueExA 404->409 405->402 406->405 409->403 410 259d0fd-259d102 409->410 410->403 411 259d104-259d107 410->411 411->403
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExA.KERNELBASE(?,00000000,00000000,00020019,?,00000000,046CFA50,?,00000001), ref: 0259D0A6
                                                                                                                                                                                                                          • RegQueryValueExA.KERNELBASE(?,00000001,00000000,?,00000000,00000001,?,00000001), ref: 0259D0C9
                                                                                                                                                                                                                          • RegQueryValueExA.KERNELBASE(?,00000001,00000000,?,00000000,00000001,?,00000001), ref: 0259D0F6
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(?,?,00000001), ref: 0259D116
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: QueryValue$CloseOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1586453840-0
                                                                                                                                                                                                                          • Opcode ID: 192f73631e5852a3391cd6ac264ef3deeedbdada77526d4cf9748f376ee3279d
                                                                                                                                                                                                                          • Instruction ID: 60b4a95a870f6aa65015ba06795f52fec71f85232b016bca9480d4af79212a4a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 192f73631e5852a3391cd6ac264ef3deeedbdada77526d4cf9748f376ee3279d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA21F776A01109FF8F14EEA9EC45DAEBFB8FB89750B144099F801D7210E3309A04EB54
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 412 25933b9-259342d call 25990c4 call 2599a31 RegisterClassExA 418 25934aa-25934b1 412->418 419 259342f-259345e CreateWindowExA 412->419 420 25934bc-25934d1 418->420 421 25934b3-25934b4 418->421 419->420 422 2593460-2593462 419->422 421->420 424 259346a-2593478 422->424 426 2593497-25934a8 424->426 426->418 428 259347a-259347d 426->428 428->418 429 259347f-259348f 428->429 429->426
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 025990C4: memset.MSVCRT ref: 025990D6
                                                                                                                                                                                                                          • RegisterClassExA.USER32(00000030), ref: 02593427
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,?,00CF0000,80000000,80000000,000001F4,00000064,00000000,00000000,00000000,00000000), ref: 02593454
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassCreateRegisterWindowmemset
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 2030675355-4108050209
                                                                                                                                                                                                                          • Opcode ID: b6ccc9499d269afeed79b15bfdc46e71e4401f1da89632adf528bb5294394b87
                                                                                                                                                                                                                          • Instruction ID: c09cb0f7af66190bd4059ba52f895db4fee310f2254c4bc2bea30660ab5af5f9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6ccc9499d269afeed79b15bfdc46e71e4401f1da89632adf528bb5294394b87
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E3117B1980109AFEB04DF68EC89EAA7BFCFB08354F1044A5B505D7151E731DD59CB68
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 453 259a98a-259a9bc call 2598f2a 456 259ac59-259ac5d 453->456 457 259a9c2-259a9e2 call 259c791 453->457 460 259a9e4 457->460 461 259a9e7-259a9fc call 259a12f 457->461 460->461 464 259aa02-259aa1a 461->464 465 259ab35-259ab42 461->465 471 259aa20-259aa3c 464->471 472 259ab32 464->472 466 259ab83-259ab93 call 2599d5e 465->466 467 259ab44-259ab65 465->467 476 259ab96-259ab98 466->476 474 259ab9b-259abbb call 2598ee8 RegOpenKeyExA 467->474 475 259ab67-259ab81 call 2599d5e 467->475 471->474 482 259aa42-259aa5c call 2599d5e 471->482 472->465 483 259abbd-259abd2 RegCreateKeyA 474->483 484 259abe2-259abe7 474->484 475->476 476->474 486 259ac2b-259ac48 call 2598f40 call 25990c4 482->486 495 259aa62-259aa7a 482->495 483->486 487 259abd4-259abd9 483->487 489 259abe9 484->489 490 259abef 484->490 506 259ac4a-259ac57 call 2598f40 486->506 493 259abdb 487->493 494 259abdd-259abe0 487->494 489->490 491 259abf2-259abfc RegCloseKey 490->491 491->486 496 259abfe-259ac12 call 259a794 491->496 493->494 494->491 501 259aa7c-259aac3 call 259a149 call 2599db1 call 2598efb call 2599c87 495->501 502 259aaf2-259aaf7 495->502 496->506 507 259ac14-259ac27 496->507 525 259aad2-259aaf0 call 2598f40 * 2 501->525 526 259aac5-259aaca 501->526 509 259aafd-259ab30 call 2599d5e call 2598f40 502->509 506->456 507->507 510 259ac29 507->510 509->474 510->506 525->509 526->525 527 259aacc 526->527 527->525
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 02598F2A: RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                            • Part of subcall function 02598F40: RtlFreeHeap.NTDLL(00000000,00000000), ref: 02598F86
                                                                                                                                                                                                                          • RegOpenKeyExA.KERNELBASE(80000001,00000000,00000000,00020019,0259A978,?,?,00000001), ref: 0259ABB6
                                                                                                                                                                                                                          • RegCreateKeyA.ADVAPI32(80000001,00000000,00000000,?,?,00000001), ref: 0259ABCD
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(0259A978,?,?,00000001), ref: 0259ABF7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$AllocateCloseCreateFreeOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3570936880-0
                                                                                                                                                                                                                          • Opcode ID: 6ed15030b9ebfd44b534ada0dd920e585ddcea968c640225e74ce62ad6bea1aa
                                                                                                                                                                                                                          • Instruction ID: 65c6da73b54f7037463e0c756e88b4b597431c26fc5b8ec28c4154e5c1051b0a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ed15030b9ebfd44b534ada0dd920e585ddcea968c640225e74ce62ad6bea1aa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8914D71D0020AAFDF11DFA9DC85EAEBFBAFF49310F140599E515AB250D7319A00DB68
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 532 25966f4-2596739 memset call 2598f2a 535 259673f-2596751 call 2598f2a 532->535 536 25968a3-25968a9 532->536 535->536 539 2596757-2596774 RegOpenKeyExW 535->539 540 259677a-25967ad 539->540 541 2596873-2596877 539->541 547 25967bf-25967c4 540->547 548 25967af-25967ba 540->548 542 2596879-2596881 RegCloseKey 541->542 543 2596884-25968a0 call 2598f40 * 2 541->543 542->543 543->536 547->541 550 25967ca 547->550 548->541 553 25967cd-259681c call 25990c4 * 2 550->553 559 259681e-259682e 553->559 560 2596866-259686d 553->560 562 2596830-2596844 559->562 563 2596863 559->563 560->541 560->553 562->563 565 2596846-2596853 call 259a7ad 562->565 563->560 568 259685c-259685e call 259c332 565->568 569 2596855-2596857 565->569 568->563 569->568
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 02596712
                                                                                                                                                                                                                            • Part of subcall function 02598F2A: RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(?,?,00000000,0002001F,?,?,?,00000001), ref: 0259676C
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,00000001), ref: 02596881
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateCloseHeapOpenmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4244679422-0
                                                                                                                                                                                                                          • Opcode ID: 18c069f34c2f552789f46bd806f5b3afdf2da0adbf6cbb23f48a4d51b21c209d
                                                                                                                                                                                                                          • Instruction ID: 953dafcefa2271d7ce8e22abb9a3b8b4b28fb99dbae35919eb9a664a4ea4b982
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18c069f34c2f552789f46bd806f5b3afdf2da0adbf6cbb23f48a4d51b21c209d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6513871A0020AAFDF11EFA4DC85FAE7BBDBF08754F244469E504A6141D7759A088FA8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 025A38AC: lstrlenW.KERNEL32(?,000000B0,000000B0,?,00000000,000000B0,00000228), ref: 025A38F3
                                                                                                                                                                                                                            • Part of subcall function 025A38AC: _ftol2_sse.MSVCRT ref: 025A3936
                                                                                                                                                                                                                            • Part of subcall function 02598F2A: RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                          • RegOpenKeyExA.KERNELBASE(?,00000000,00000000,00000002,00000000), ref: 0259B0D0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeapOpen_ftol2_sselstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 15040926-0
                                                                                                                                                                                                                          • Opcode ID: 40ea88d3148762e573d12c8a35f1e775b6cfdc42194cf111e170773dcdc9ca56
                                                                                                                                                                                                                          • Instruction ID: 9383b7c20319eb441531b31fffcfe26ac323433f46dd6a793582233b5ef00873
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40ea88d3148762e573d12c8a35f1e775b6cfdc42194cf111e170773dcdc9ca56
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F41807290021AAFDF11DF94EC85FEEBBB9BF44324F144166E514AB290EB709644CF94
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 612 259bcc1-259bce9 CreateToolhelp32Snapshot 613 259bd59-259bd5f 612->613 614 259bceb-259bd14 call 25990c4 Process32First 612->614 617 259bd24-259bd34 call 259f63c 614->617 618 259bd16-259bd22 614->618 621 259bd49-259bd56 617->621 622 259bd36-259bd47 Process32Next 617->622 618->613 621->613 622->617 622->621
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000011,?,00000010), ref: 0259BCDF
                                                                                                                                                                                                                            • Part of subcall function 025990C4: memset.MSVCRT ref: 025990D6
                                                                                                                                                                                                                          • Process32First.KERNEL32(00000000,?), ref: 0259BD0F
                                                                                                                                                                                                                          • Process32Next.KERNEL32(00000000,?), ref: 0259BD42
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process32$CreateFirstNextSnapshotToolhelp32memset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3349827152-0
                                                                                                                                                                                                                          • Opcode ID: e3996a963a31d1e5f062021daf644aa63d38cdc624acb245dff01ebc13eafdd3
                                                                                                                                                                                                                          • Instruction ID: 8370d734d91ed6be2aad3dbbfea95b727ec08175ce5b9296236e06da9d5c7f27
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3996a963a31d1e5f062021daf644aa63d38cdc624acb245dff01ebc13eafdd3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA1198725047065FE710DE79EC49F9B7BECFF85264F240A19F624C7180EB25D5088769
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(00000000,00000001,00000000,00000000,00000000,00000000,00001644,02590000,00000000,00000000,?,0259CBD2,00000000,00000000,?,0259CBFB), ref: 0259CB6C
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0259CBD2,00000000,00000000,?,0259CBFB,00001644,?,0259E288), ref: 0259CB73
                                                                                                                                                                                                                            • Part of subcall function 02598F2A: RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(00000000,00000001,00000000,00000000,?,?,0259CBD2,00000000,00000000,?,0259CBFB,00001644,?,0259E288), ref: 0259CBA2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InformationToken$AllocateErrorHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2499131667-0
                                                                                                                                                                                                                          • Opcode ID: ab793435ee9f1be79bb414a99a7cf4d83784055a4bd0924b08d2fb48f4fe307e
                                                                                                                                                                                                                          • Instruction ID: 05746f7c4383466ed930b3e03417a8cab637d1bae7bd1122d56a4fa84779270f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab793435ee9f1be79bb414a99a7cf4d83784055a4bd0924b08d2fb48f4fe307e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7016276A00115BFCF249AA5EC49EAB7FAEFE4D6A1B5005A7F905E6100E630D900D7B4
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000001,00000000,00000000,00000000,?,02595F59,?,Global,025ACA40,?,00000000,?,00000001), ref: 0259B455
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,02595F59,?,Global,025ACA40,?,00000000,?,00000001), ref: 0259B461
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1925916568-0
                                                                                                                                                                                                                          • Opcode ID: c176888326600ce98c41b7baed3889a28a2c6a042a286b6d5e591efbcbc34fd9
                                                                                                                                                                                                                          • Instruction ID: c7b18636c511102af869cd250e3623ff7ed8ddf22df12c8be5c05bd8985c671a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c176888326600ce98c41b7baed3889a28a2c6a042a286b6d5e591efbcbc34fd9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8F0F43164051197EE20DA78B809B7A3B9AFF52BBDF500E60F52DCA2C1DB21C400A299
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000001,?,00000000,00000000,0259504F,?,?,?,?,?,?,025953C5,00000000,00000000), ref: 0259B3FB
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,025953C5,00000000,00000000), ref: 0259B407
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,025953C5,00000000,00000000), ref: 0259B411
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$CreateMutex
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 200418032-0
                                                                                                                                                                                                                          • Opcode ID: a2670d931ab7e688639d1960c67eafefa8201f85923bbd9a7e27973fb6850f73
                                                                                                                                                                                                                          • Instruction ID: 45e8b538c4bb8d2a6e8f3c590341c8921fb4411f465dd09f5f63c21f7b20e7a3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2670d931ab7e688639d1960c67eafefa8201f85923bbd9a7e27973fb6850f73
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FF0E531B404225BEA209B34B949BAB3696FF957A4F950960F50DDF100D730C8456798
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleModule$AttributesCodeExitFileFreeHeapProcess_vsnwprintf
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2149621965-0
                                                                                                                                                                                                                          • Opcode ID: d87bfbf0655824c326ca9cfc01c8970cd2217772ee56864a8cfe26fe4f872e7d
                                                                                                                                                                                                                          • Instruction ID: 680e884a72f06a84c581808ce773292d857527fc166a34be3fc5142635a63861
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d87bfbf0655824c326ca9cfc01c8970cd2217772ee56864a8cfe26fe4f872e7d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5FD1F272504302AFDB10EF68DC85F6B77EABBC9310F54092AF594D7280EB35D9148B69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0259C1B8
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0259C1C6
                                                                                                                                                                                                                            • Part of subcall function 0259CAFA: GetCurrentThread.KERNEL32 ref: 0259CB0D
                                                                                                                                                                                                                            • Part of subcall function 0259CAFA: GetLastError.KERNEL32(?,?,0259CC3F,00000000,02590000), ref: 0259CB1B
                                                                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,00000104,?,?,?,?,?,00000000), ref: 0259C251
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$CurrentErrorLastThreadlstrcpyn
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2264569553-0
                                                                                                                                                                                                                          • Opcode ID: 725db62225c75316cb0c7e5a11a1550741ce332eee2f305e92f6533be7bc2765
                                                                                                                                                                                                                          • Instruction ID: 43848ee9d08543266781803b3d1bea7671d34bd60689ae8187119f06f3bbe315
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 725db62225c75316cb0c7e5a11a1550741ce332eee2f305e92f6533be7bc2765
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14218EB2900118AFDB10EFA4DC89EEA77ACEB49354F1044A5F606E7141EB71DE458BA4
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 02598F2A: RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,025AC9B8,62DFE59D,-00000020,00000001,?,00000001), ref: 0259300E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeaplstrcat
                                                                                                                                                                                                                          • String ID: %u;%u;%u
                                                                                                                                                                                                                          • API String ID: 3011335133-2973439046
                                                                                                                                                                                                                          • Opcode ID: f0f39b9321e9551270c040d68e43f6ea7470624ba192f9553d0a926ed0b8511a
                                                                                                                                                                                                                          • Instruction ID: 05a25176f899c961b0f8b26c7732fa064909350169203ddbe51c6bc87fb2c633
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0f39b9321e9551270c040d68e43f6ea7470624ba192f9553d0a926ed0b8511a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE11D332E00205FFCF14DFA9E885A6A7BAAFB84314B10856AE800D7144DB31D9009B58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,00000001), ref: 02595F69
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                          • String ID: Global
                                                                                                                                                                                                                          • API String ID: 2591292051-4020866741
                                                                                                                                                                                                                          • Opcode ID: a3d31b9e7b3eefb6342d66cd565da65d593fde4fe44dea2b738336248a0a57e2
                                                                                                                                                                                                                          • Instruction ID: 227a7e7e3297b3ee5365289de82ef747db98e9c00c26d52435bd8177e07352ff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3d31b9e7b3eefb6342d66cd565da65d593fde4fe44dea2b738336248a0a57e2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB1182B2E04105EBDF14EBA8E945DED77F9FB84320B6000A6F416E3254EF319A14DB18
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: af98f01d521183da709cf63180d7df1d334994ded9634ca85061f8d54739a7a5
                                                                                                                                                                                                                          • Instruction ID: 8c6d45d175364505627ce4c2da252a86c3beb877a5daf35b4d4e3bf31c905048
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af98f01d521183da709cf63180d7df1d334994ded9634ca85061f8d54739a7a5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7418C71A41600EFDF69CF18E881926B7FAFF89318310881DE80693755EB32AC55DF69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,?,?,025ACA50,?,02596558,?), ref: 0259F338
                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(00000000,?,?,?,025ACA50,?,02596558,?), ref: 0259F345
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLibraryLoadModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4133054770-0
                                                                                                                                                                                                                          • Opcode ID: 64cf0b5a16018054994e1c35a2fbb24032ae0626296bfc9aed417a3a1d1e8007
                                                                                                                                                                                                                          • Instruction ID: 2e3ef3f848ea58be34fdd19499d52abbfe4db824212cbb753ae73de6d08c313f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64cf0b5a16018054994e1c35a2fbb24032ae0626296bfc9aed417a3a1d1e8007
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFF0A732700114ABDF04AF6CD84596EB7EDBF84395710442AE506D3140EBB4DD008AA8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000,?,025A0DF3,00000000,00000000,025BEFE0,025AC9A0,00000000,025AC9A0,00000000,00000000,?,0000000F,00000000,046CF6B0,00000400), ref: 0259B796
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2591292051-0
                                                                                                                                                                                                                          • Opcode ID: c7bb19139eb7145c7f0b34f03d7b5c458af08f8274d9f48d843c62d277778ff0
                                                                                                                                                                                                                          • Instruction ID: c6ade5cd2ffaea1a8a47d04eb040160fca7c033ffdaae75ebfa8c698ec3d3575
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7bb19139eb7145c7f0b34f03d7b5c458af08f8274d9f48d843c62d277778ff0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4511B636604616ABEF10CF65E854F6A7BEDFF44668F20056AE901D7241DB32D9008B98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 02598F2A: RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                          • GetDriveTypeW.KERNELBASE(?), ref: 0259607F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateDriveHeapType
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 414167704-0
                                                                                                                                                                                                                          • Opcode ID: 93b516caf49bf53afbdde0d69e97224623ea31fa0fb12c18cb9ddfb3a467031b
                                                                                                                                                                                                                          • Instruction ID: 6e41defa4ccffcf47a41a041e201ade27650d2d0dc05f3fbe8ed50d5d62db2ad
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93b516caf49bf53afbdde0d69e97224623ea31fa0fb12c18cb9ddfb3a467031b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A119439A002029ADF10EFB5E8486BA77E9FF88314F10452DD955D72D0EB75D40ACB5D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,0259B778,00000000,00000000,?,025A0DF3,00000000), ref: 0259B701
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                                                                          • Opcode ID: 31c66f6053bda79692fef893e4db29f37e7645a1b3bb21c93d14d38dd8cb9983
                                                                                                                                                                                                                          • Instruction ID: 051d058da6c99e2bc15625cfd48403cd813835d5a1de66fd4c8fe5dfb7a7c0ee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31c66f6053bda79692fef893e4db29f37e7645a1b3bb21c93d14d38dd8cb9983
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA01FF72600219FFEB11CF95DD45BAB7BACFB44699F104465A805D7100E271EA00DAA4
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 02598F2A: RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                          • ObtainUserAgentString.URLMON(00000000,00000000,00000100,000000AF,?,0259F7AA,02595C7F,?,0259602C), ref: 0259F734
                                                                                                                                                                                                                            • Part of subcall function 02598F40: RtlFreeHeap.NTDLL(00000000,00000000), ref: 02598F86
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$AgentAllocateFreeObtainStringUser
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 471734292-0
                                                                                                                                                                                                                          • Opcode ID: 3f985b0d44a9e9fc2d01b231aa03b1a53af99126f3dea0fc86e08fc573134660
                                                                                                                                                                                                                          • Instruction ID: 707ba6956a2ae88a13daa9e8b672ab12c087aa119d7eeb6991ab6d5203f1728b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f985b0d44a9e9fc2d01b231aa03b1a53af99126f3dea0fc86e08fc573134660
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DF0F671A45201EFEF04EFB4E806B9977E6FB84324F200258E411D76D0EFB19A00DA2C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: fe208a774f47a0a740f9852163301c743deef8476c369dfbe50bd60b7ba44edd
                                                                                                                                                                                                                          • Instruction ID: 12c9bc00ec076619af9e7ab03d5d91f64ae3d5d25d55b7454f3a48883db48157
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe208a774f47a0a740f9852163301c743deef8476c369dfbe50bd60b7ba44edd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2F03A31A50115EBCF20EFA5D906A9D7BF8FB08396F600495E512E7260D731DA00EB98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000,00000000), ref: 02598F86
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3298025750-0
                                                                                                                                                                                                                          • Opcode ID: 6752ce39c914a50bae3dda5220d07aad140a2d9b12e3306c386cf79a731e10c7
                                                                                                                                                                                                                          • Instruction ID: af7bc8c6aa76e272c12a955a70bcb44ba28f2474fb02c5fd70f4cfc980ecd97c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6752ce39c914a50bae3dda5220d07aad140a2d9b12e3306c386cf79a731e10c7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40F0E531A01524AFDF112A24DC49FAE3B6ABF42B30F180300F915AB1D0D735984086EC
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,40000000,00000000,00000000,00000001,00000080,00000000,00000000,00000000,00000000,025998A9), ref: 0259B62C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                          • Opcode ID: 66ea6d32ed952860350264ba0cc04153b902772272f4ec114d4b712c82ceb1ee
                                                                                                                                                                                                                          • Instruction ID: 23cd738702cdb524f75cbfaea609f8f586d1027ed9929339236987db5510dc3e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66ea6d32ed952860350264ba0cc04153b902772272f4ec114d4b712c82ceb1ee
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94E09AB27001147EFA206A79ACC8FAB269CE7856B9F210630F625D3180C622AC548278
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000,?,00000001,025942E9), ref: 0259C4EE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2591292051-0
                                                                                                                                                                                                                          • Opcode ID: 534b5cbad46656ef58f9b178f027c20e645e45482605adcac4108b363643d70f
                                                                                                                                                                                                                          • Instruction ID: 55ff4c2f52ad8e6ab4ef0044693f12c762ad64073112e211632350eaacd27d16
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 534b5cbad46656ef58f9b178f027c20e645e45482605adcac4108b363643d70f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8E048327015215BD2204B79AC4DFB77EA8FB8A972B250169F509D7140CB11C456D7A4
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00000000,00000001,02595C92,?,0259602C), ref: 0259A46A
                                                                                                                                                                                                                            • Part of subcall function 02598F2A: RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateCreateHeapMutex
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3814785936-0
                                                                                                                                                                                                                          • Opcode ID: 30508eb608497434b204d358927bd847d48120509403c2c0252e34162dff0b89
                                                                                                                                                                                                                          • Instruction ID: 9a627355b5429695b41a6983f53a98fecb380ca0899499ca88c21ac067d39758
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30508eb608497434b204d358927bd847d48120509403c2c0252e34162dff0b89
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CE08C319466226EEB619FB9B809BD33E94FF427B07100925F418D5580EB21C061CBA8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0259C3EA: GetFileAttributesW.KERNELBASE(00000000,02595424,00000000,00000000), ref: 0259C3F0
                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(00000000,00000000,00000000,02593292,00000000), ref: 0259307D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AttributesCreateDirectoryFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3401506121-0
                                                                                                                                                                                                                          • Opcode ID: d1a876f83b1a0b0a95c9b9f5cae6b2e42d89fa731a9087d729c48bc229760bc4
                                                                                                                                                                                                                          • Instruction ID: 9d73d07858c6a7093b15e9152926edb0cd86769a5641d58723865037c2c0ef30
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1a876f83b1a0b0a95c9b9f5cae6b2e42d89fa731a9087d729c48bc229760bc4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2D05E32A28231B6AE2071383C246BF098979A61743100B96F826D20C0FB08C901058D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,0259B73D,00000000,00000400,00000000,00000000,?,025A0DF3,00000000,00000000), ref: 0259B669
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                          • Opcode ID: cd2e6907ac880ac076c9b998bbe0b381492ff43c4cf5f653fcbb5c8a82e57382
                                                                                                                                                                                                                          • Instruction ID: e2b831963368733623a6a4b4400e2339db037c161d1657b92ec86ea28d7981dc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd2e6907ac880ac076c9b998bbe0b381492ff43c4cf5f653fcbb5c8a82e57382
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3D012B13A0101BEFB2C8E34CC5BFB2339CD700701F21065C7A12EA0E0CA6AE9588724
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                          • Opcode ID: 33036971904588e743aa252ca311033ef4949057f6009c530d2c600a9e0285a9
                                                                                                                                                                                                                          • Instruction ID: 3980de036bd12a194caf6900fe83bf27f296a304bcda35684aac0ec880a22051
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33036971904588e743aa252ca311033ef4949057f6009c530d2c600a9e0285a9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0B092314C020CBBCB411E91EC07A943F29F704791F004410F60C144608A636438AB88
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(00000000,02595424,00000000,00000000), ref: 0259C3F0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                          • Opcode ID: a456db1d937fe59b92dd541320934e84f419cd9113c0217e2e038128c491139e
                                                                                                                                                                                                                          • Instruction ID: 7359d6ca7dd501d4d53d6d3de8d73ccb9097284dba0f1862037f3cc68cfac8a7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a456db1d937fe59b92dd541320934e84f419cd9113c0217e2e038128c491139e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6B012B63204024FC71C4B389889BDD32D0AF08231B350BBCB133D64D0DB32C8A4AB00
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(025955F6), ref: 0259506A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2591292051-0
                                                                                                                                                                                                                          • Opcode ID: 4c9d75a85d9f165824d9dadb6a61b0e27917786f900b81e2d8acd382c8008071
                                                                                                                                                                                                                          • Instruction ID: 176efe20ebd6bb0d0dca5ac2e1c2e86273fa621982f93e68c4cd739ec4ea89a4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c9d75a85d9f165824d9dadb6a61b0e27917786f900b81e2d8acd382c8008071
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05C09275AF2202AFDB008F75E80786037E0F7203233202AA0F201C3870DB278868BB08
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • HeapCreate.KERNELBASE(00000000,00096000,00000000,0259652F), ref: 02598F1E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 10892065-0
                                                                                                                                                                                                                          • Opcode ID: 58f3ce9659eed1c9189d08e826883f0532e890a07623a29be6e283c191c907dc
                                                                                                                                                                                                                          • Instruction ID: 9161a1e345f6c5f1fd8ea8950e047346385d0e18f341d5c330cc135b19cf6c3a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58f3ce9659eed1c9189d08e826883f0532e890a07623a29be6e283c191c907dc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9BB01270BC13006AD6500F105C47B4139107380B42F100400B605AC1C0D7A11028F50C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 025990C4: memset.MSVCRT ref: 025990D6
                                                                                                                                                                                                                          • LocalAlloc.KERNEL32(00000040,00000014), ref: 0259CFC8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocLocalmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1202173703-0
                                                                                                                                                                                                                          • Opcode ID: 636d3bb36a9e561d2a4ce10f58a0304112b97efa50a01fd5d6b05f25f5fca811
                                                                                                                                                                                                                          • Instruction ID: e405090a993e66b4108f465175912a8c7b3b46e2376657fb04b04ac759346a52
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 636d3bb36a9e561d2a4ce10f58a0304112b97efa50a01fd5d6b05f25f5fca811
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37512871E01209EFDF10DF99D989AADBBF8FF08355F24406AE504E7250D3719A06DB58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 02598F2A: RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000001,?,00000000,00000000,?,?,?,?,025A0C8F,?,?,?,025A1051,00000000), ref: 025A0E89
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeapSleep
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4201116106-0
                                                                                                                                                                                                                          • Opcode ID: 86e100b00608aef969d392a222f8ee972f03c40e87680eb10b33c2c6c69c4864
                                                                                                                                                                                                                          • Instruction ID: adaa67fee4c23e361106df70fe7fe00a07e3a74a51523e8308e009d8299ff695
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86e100b00608aef969d392a222f8ee972f03c40e87680eb10b33c2c6c69c4864
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2631D171E10106ABDF04EBA4DC9AFAEB7BEFB44304F244569E615E7280D736E9048B5C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 02598F2A: RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                          • lstrcpynW.KERNEL32(00000000,00000000,00000200,00000000,00000000,00000000,0259B31C,00000000), ref: 0259932E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeaplstrcpyn
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 680773602-0
                                                                                                                                                                                                                          • Opcode ID: 68a7225a47271e154e88a32e4b28d042e76b2ee866831d118f53147ed1ed26cc
                                                                                                                                                                                                                          • Instruction ID: 99a028b7d191af1ca471b75a1a5063f4642f7d81c0d0d097c8ad24b379a1279a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68a7225a47271e154e88a32e4b28d042e76b2ee866831d118f53147ed1ed26cc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F531A172A14306AFEF209F65D845B9E7BAAFF80320F20145EE605D72C0DB31A500CB5C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000000,00000000,?,0259529C), ref: 0259B3B1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                          • Opcode ID: b23f85f93b208de5b61bf3a9fe01bbbc5ef5e1c24f0810ed4a75f3a9b92eb6d2
                                                                                                                                                                                                                          • Instruction ID: 890ea9a4a88ff5171d085dece431f3e67abc740aad4ca6dc2a099998325c84e1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b23f85f93b208de5b61bf3a9fe01bbbc5ef5e1c24f0810ed4a75f3a9b92eb6d2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11017878310102ABAF14EF59D58082EB7AAFFC43997208269D8068B210DB31EC51CBE8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 8c39342506359b418bad0d7e0d34145d9649b8c2b9d19f396890ba1d928b0fb0
                                                                                                                                                                                                                          • Instruction ID: 0d91d4a46133062ebc0de7b6aa8abe7eaf3f09bf1f383373c19879361365251a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c39342506359b418bad0d7e0d34145d9649b8c2b9d19f396890ba1d928b0fb0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50E092B17812035ADF00AF39E816B2237DEBB85316F984820E485D6084FF20C018E518
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoInitializeEx.OLE32(00000000,00000000,00000000,00000000,00000000,00000000,?,0259E9EB,00000EE4,00000000,00000000,00000005), ref: 0259E6CD
                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,0259E9EB,00000EE4,00000000,00000000,00000005), ref: 0259E6DE
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(025AC868,00000000,00000001,025AC878,00000000,?,0259E9EB,00000EE4,00000000,00000000,00000005), ref: 0259E6F5
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0259E700
                                                                                                                                                                                                                          • CoSetProxyBlanket.OLE32(00000005,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,0259E9EB,00000EE4,00000000,00000000,00000005), ref: 0259E72B
                                                                                                                                                                                                                            • Part of subcall function 02598F2A: RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Initialize$AllocAllocateBlanketCreateHeapInstanceProxySecurityString
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1610782348-0
                                                                                                                                                                                                                          • Opcode ID: 96b8dd7686737294df95c58adfd7ce3785636ba3f66babbbbd850ad6f351ae69
                                                                                                                                                                                                                          • Instruction ID: 26426489a6c8a20068689771f77c427fdca11a8273790a103a08f981d847759f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96b8dd7686737294df95c58adfd7ce3785636ba3f66babbbbd850ad6f351ae69
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9213D34700285BBEB248B66CD4EE6BBFBDFFC2F15F00019DB601AA290D6719A00D635
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,?,00000000,00000000), ref: 0259C084
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 0259C167
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$FirstNext
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1690352074-0
                                                                                                                                                                                                                          • Opcode ID: a747fc2589569398125551d999a20d75710a40305506dfdddb5d513c54bdc095
                                                                                                                                                                                                                          • Instruction ID: d300fa5bc94595987b3df30da555753065f23b25884641b7cd0d5931fa17bc96
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a747fc2589569398125551d999a20d75710a40305506dfdddb5d513c54bdc095
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F231C771A402156FEF209A64DC8AFAE37A9BB44751F100056F505A61C0E771A9448B9C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,025952A3), ref: 0259A3C9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Time$FileSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2086374402-0
                                                                                                                                                                                                                          • Opcode ID: adb6c21d5f1aa78ed4fba24c552833ad57a0b16c571121f99cb0df5ed2fc310b
                                                                                                                                                                                                                          • Instruction ID: cca1a2022480e36a21808ce16ae9b3dccba352ec7525bc2e1477ba22e7c6739f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adb6c21d5f1aa78ed4fba24c552833ad57a0b16c571121f99cb0df5ed2fc310b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5E04FB6D013187FDB10AE68DD06EAEBBBDFBC0B14F114954AC45B7344E670EA488694
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0259E6BA: CoInitializeEx.OLE32(00000000,00000000,00000000,00000000,00000000,00000000,?,0259E9EB,00000EE4,00000000,00000000,00000005), ref: 0259E6CD
                                                                                                                                                                                                                            • Part of subcall function 0259E6BA: CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,0259E9EB,00000EE4,00000000,00000000,00000005), ref: 0259E6DE
                                                                                                                                                                                                                            • Part of subcall function 0259E6BA: CoCreateInstance.OLE32(025AC868,00000000,00000001,025AC878,00000000,?,0259E9EB,00000EE4,00000000,00000000,00000005), ref: 0259E6F5
                                                                                                                                                                                                                            • Part of subcall function 0259E6BA: SysAllocString.OLEAUT32(00000000), ref: 0259E700
                                                                                                                                                                                                                            • Part of subcall function 0259E6BA: CoSetProxyBlanket.OLE32(00000005,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,0259E9EB,00000EE4,00000000,00000000,00000005), ref: 0259E72B
                                                                                                                                                                                                                            • Part of subcall function 02598F2A: RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0259EDAD
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0259EDC1
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0259F14A
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0259F153
                                                                                                                                                                                                                            • Part of subcall function 02598F40: RtlFreeHeap.NTDLL(00000000,00000000), ref: 02598F86
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$AllocFree$HeapInitialize$AllocateBlanketCreateInstanceProxySecurity
                                                                                                                                                                                                                          • String ID: FALSE$TRUE
                                                                                                                                                                                                                          • API String ID: 1290676130-1412513891
                                                                                                                                                                                                                          • Opcode ID: 78af608550656a4da96d215a087efb6fb238ffde213675a746ac17736d195ca7
                                                                                                                                                                                                                          • Instruction ID: 5bd91f6541f643c4916a6f25e09fb71406d3ec9c398509ab8f1fa0a56ca05401
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78af608550656a4da96d215a087efb6fb238ffde213675a746ac17736d195ca7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60E15D75D0021AAFDF14DFA4C899AAEBBBAFF49300F10455AE505E7280DB31A945CF68
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 02598F2A: RtlAllocateHeap.NTDLL(00000008,?,?,025998F4,00000100,?,02596534), ref: 02598F38
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0259E21E
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0259E318
                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(00000000), ref: 0259E3DD
                                                                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(00001020,00000104), ref: 0259E408
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateCurrentDirectoryErrorHeapLastProcessVersionWindows
                                                                                                                                                                                                                          • String ID: %s\%s$SystemDrive$TEMP$TEMP$USERPROFILE
                                                                                                                                                                                                                          • API String ID: 3743117707-2706916422
                                                                                                                                                                                                                          • Opcode ID: ce6385d0bbb059b7ec1ebd2a3c8c1a55058c8e6934c49363fe5604656cd17483
                                                                                                                                                                                                                          • Instruction ID: e1c4cc20b41ebdadaa2f46c1d226daee5a7cb2b2cc853b82e8377ac3eba9bac2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce6385d0bbb059b7ec1ebd2a3c8c1a55058c8e6934c49363fe5604656cd17483
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F91A471B00606AFDB04EF74C84AFEAB7E9FF48310F10456AE519D7240DB70A9558F98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegisterClassExA.USER32(?), ref: 0259D7C7
                                                                                                                                                                                                                          • CreateWindowExA.USER32 ref: 0259D7F2
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0259D7FD
                                                                                                                                                                                                                          • UnregisterClassA.USER32 ref: 0259D808
                                                                                                                                                                                                                            • Part of subcall function 02598F40: RtlFreeHeap.NTDLL(00000000,00000000), ref: 02598F86
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,?,?,00000000,025961E8), ref: 0259D932
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassWindow$CreateDestroyFreeHeapRegisterUnregisterlstrlen
                                                                                                                                                                                                                          • String ID: 0$18293$Jjischug$aeroflot
                                                                                                                                                                                                                          • API String ID: 1751977465-3772587274
                                                                                                                                                                                                                          • Opcode ID: 39786be1b7b50535189cd8cc33034239242a813d1a70b03063598c6971167e4c
                                                                                                                                                                                                                          • Instruction ID: bb6f51426e48eef65f16af4d9282aa7d34402dd91bb0703c8dc946de85593c30
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39786be1b7b50535189cd8cc33034239242a813d1a70b03063598c6971167e4c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB8137B1E41219AFDB00EFA4D885EEEBBF8FB08354F14446AE605E7240D771A904DF68
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(advapi32.dll,00000000,00000000,00000000,02597B7E), ref: 025A2B3A
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 025A2B52
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CryptGenRandom), ref: 025A2B60
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CryptReleaseContext), ref: 025A2B6F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                          • String ID: CryptAcquireContextA$CryptGenRandom$CryptReleaseContext$advapi32.dll
                                                                                                                                                                                                                          • API String ID: 667068680-129414566
                                                                                                                                                                                                                          • Opcode ID: b0e178c8d25b158ebf9660f6dab0f0d46c0990a7cfe5a1a90d1a8372d2cd00fe
                                                                                                                                                                                                                          • Instruction ID: 7b06b95e05a0a4f7ae5dd3ddd73737654c20d40ed2b350c9ee0717900bd73a14
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0e178c8d25b158ebf9660f6dab0f0d46c0990a7cfe5a1a90d1a8372d2cd00fe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C118232A41319B7EB21AAB48C53F9EBBA9BF84755F1144A0EE01F6140DBB0DA01869C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0259FA11
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0259FA22
                                                                                                                                                                                                                            • Part of subcall function 025990C4: memset.MSVCRT ref: 025990D6
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,000007D0,00000000), ref: 0259FAF7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$ErrorLast
                                                                                                                                                                                                                          • String ID: POST
                                                                                                                                                                                                                          • API String ID: 2570506013-1814004025
                                                                                                                                                                                                                          • Opcode ID: c3278dcf4f1dbf5c63ef9fb25107274e451fd2ab659088be03ad71a518c4c662
                                                                                                                                                                                                                          • Instruction ID: 5a67c2474d1c2889464c5441ae3f7d720365b634d967836b1b4b0c4613f7e6f2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3278dcf4f1dbf5c63ef9fb25107274e451fd2ab659088be03ad71a518c4c662
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4A15F7190021AAFDF10DFA4D889AEEBBB9FF48314F104469E909E7250DB749E44DF68
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _snprintfqsort
                                                                                                                                                                                                                          • String ID: %I64d$false$null$true
                                                                                                                                                                                                                          • API String ID: 756996078-4285102228
                                                                                                                                                                                                                          • Opcode ID: d609915cbee8f23833f85930a8ff24af6f4b7c46a0b22bd1688710a64fcd91e7
                                                                                                                                                                                                                          • Instruction ID: 8c9494f6c823c600a6eb9409d128c708c5e92b17879777f3b81c0a92b2cf8763
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d609915cbee8f23833f85930a8ff24af6f4b7c46a0b22bd1688710a64fcd91e7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CE15D71A0060ABBEF119E64CCA7FAF7B6AFF44794F00C415FD1996140EB31D9618BA8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCommandLineW.KERNEL32 ref: 0259E0F5
                                                                                                                                                                                                                          • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 0259E100
                                                                                                                                                                                                                          • lstrlenW.KERNEL32 ref: 0259E142
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 0259E19B
                                                                                                                                                                                                                          • lstrcpynW.KERNEL32(?,00000000,00000104), ref: 0259E1C0
                                                                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,00000104), ref: 0259E1DE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CommandLinelstrcpyn$ArgvCurrentDirectorylstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1259063344-0
                                                                                                                                                                                                                          • Opcode ID: ffb0f023783d362bf615a6f826f24475637dead011fc20690f8d1ad1b5ec0577
                                                                                                                                                                                                                          • Instruction ID: 1961941eb8b117ddc135c21ccaa5d22656ff3c13752d9ea1164ac5960a598618
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ffb0f023783d362bf615a6f826f24475637dead011fc20690f8d1ad1b5ec0577
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA31F571D00215EBDF28DB68D88AABE7BB8FB41714F10449BE405E2150E7309A84EF59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0259E924
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 0259E92C
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0259E940
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0259E9BB
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0259E9BE
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0259E9C3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$AllocFree
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 344208780-0
                                                                                                                                                                                                                          • Opcode ID: da5e9326811e64d9b84d18a03706a563fbf670f4aca1dc7966b7094ef70624da
                                                                                                                                                                                                                          • Instruction ID: aefafad6790921e17880617fec49bdc1dc566f9852f5c6e498f3f1ec1d34b14f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da5e9326811e64d9b84d18a03706a563fbf670f4aca1dc7966b7094ef70624da
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D421F975D00219AFDF00DFA5CC89DAEBBBDFF88254B10449AE505A7250DB70AE05DBA0
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 025A4105
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(00000000), ref: 025A411E
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 025A417A
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 025A4199
                                                                                                                                                                                                                          • lstrcmpA.KERNEL32(?,00000000), ref: 025A428A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$HandleLibraryLoadModulelstrcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1872726118-0
                                                                                                                                                                                                                          • Opcode ID: 5c9540fa491f25faa9f2988b1ad7cfdd05b303d1fe42baafbaab6ed29cb181dc
                                                                                                                                                                                                                          • Instruction ID: d0dad9a00a486e3f12ebff59715633520c4324f4967791262a5c829f70de14ac
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c9540fa491f25faa9f2988b1ad7cfdd05b303d1fe42baafbaab6ed29cb181dc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8E1AF74A10209DFCB14CFA8D892AADBBF1FF48318F14856AE815EB351D774A981CF58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: @$\u%04X$\u%04X\u%04X
                                                                                                                                                                                                                          • API String ID: 0-2132903582
                                                                                                                                                                                                                          • Opcode ID: 6671a36fa6f6a2e4643b7d1adee574c024992ca79ed45c1e0da77a3628cb488f
                                                                                                                                                                                                                          • Instruction ID: 1819daf053de74ec58ea68ec20e239c7f420eae0d37b79485f8295eed35df46f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6671a36fa6f6a2e4643b7d1adee574c024992ca79ed45c1e0da77a3628cb488f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55410471600B16ABDF388A6C8DBBAFE3E65FF40614F148516F91BDA240E361C990D29D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strchr$_snprintf
                                                                                                                                                                                                                          • String ID: %.*g
                                                                                                                                                                                                                          • API String ID: 3619936089-952554281
                                                                                                                                                                                                                          • Opcode ID: 4d25429a9c1c0eb204fd680ca3775c65fe3cd11e145989917c311e7eca9a8c8d
                                                                                                                                                                                                                          • Instruction ID: 1c7a25c39cb1d83e74724a98c993f69ef6608ca7194a9c0914f0c8b2647e5370
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d25429a9c1c0eb204fd680ca3775c65fe3cd11e145989917c311e7eca9a8c8d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0521577260061636EB255A2CDCA3FAE7B89FF44B6CF1441E9FA0087380E7A09A00439C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3510742995-0
                                                                                                                                                                                                                          • Opcode ID: 3f684307e6c6a0f3c325066ecf6ea0e975fc2bf816bbe69e55cecdb5dd27a073
                                                                                                                                                                                                                          • Instruction ID: 93410fa86506811842a70fb97eddc2f0d399cc19d4adf3f3e40db5acc78b1434
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f684307e6c6a0f3c325066ecf6ea0e975fc2bf816bbe69e55cecdb5dd27a073
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67D10575600A049FCB24CFADD8E1A6EBBE5FF88304B24892DE48AC7751D771E944CB58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                          • String ID: %08x$dll
                                                                                                                                                                                                                          • API String ID: 1029625771-2963171978
                                                                                                                                                                                                                          • Opcode ID: 087e776339d00190b0184cbe9cdf9563d9e2817863ceb0cbae3139887d1a152b
                                                                                                                                                                                                                          • Instruction ID: 90fa5c728ea07161be794ab1214b0529fe93dd0f26dfafae2d2038f27caff1bb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 087e776339d00190b0184cbe9cdf9563d9e2817863ceb0cbae3139887d1a152b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C31B572A41209BEEB10AF78DC46FAA37EDF789314F204426F145E3180DA35D8488B6C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,000000B0,000000B0,?,00000000,000000B0,00000228), ref: 025A38F3
                                                                                                                                                                                                                          • _ftol2_sse.MSVCRT ref: 025A3936
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000025.00000002.667755743.0000000002590000.00000040.80000000.00040000.00000000.sdmp, Offset: 02590000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_37_2_2590000_explorer.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _ftol2_sselstrlen
                                                                                                                                                                                                                          • String ID: msxml32.dll
                                                                                                                                                                                                                          • API String ID: 1292649733-2051705522
                                                                                                                                                                                                                          • Opcode ID: 2c6f60b86bc729140f79f42791da86d81ebe914755e8657413614847ce737fc1
                                                                                                                                                                                                                          • Instruction ID: 2cc1cc73313623a74ea9d314a7e9a94564bae57b9f2c670027e0b49582ff6739
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c6f60b86bc729140f79f42791da86d81ebe914755e8657413614847ce737fc1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E611E932E0065AABCF009F69E8165DD7FB5FF80324F264999D85092141EB31C564D749
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%