Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1.exe

Overview

General Information

Sample name:1.exe
Analysis ID:1632496
MD5:963bdcbb6ff1bc2e844c7717aa86f105
SHA1:58251e0ffb2bf31e8b10daa8d5c6c95c260e1c01
SHA256:313203cb71acd29e6cc542bf57f0e90ce9e9456e2483a20418c8f17b7afe0b57
Tags:exeNOBISLLCuser-SquiblydooBlog
Infos:

Detection

Score:42
Range:0 - 100
Confidence:100%

Compliance

Score:34
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Adds / modifies Windows certificates
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
EXE planting / hijacking vulnerabilities found
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Msiexec Initiated Connection
Stores large binary data to the registry
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected AdvancedInstaller

Classification

  • System is w10x64
  • 1.exe (PID: 6440 cmdline: "C:\Users\user\Desktop\1.exe" MD5: 963BDCBB6FF1BC2E844C7717AA86F105)
    • 1.exe (PID: 5776 cmdline: "C:\Users\user\Desktop\1.exe" /i "C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\Distributor Software.msi" AI_EUIMSI=1 APPDIR="C:\Program Files (x86)\Atomix" SECONDSEQUENCE="1" CLIENTPROCESSID="6440" CHAINERUIPROCESSID="6440Chainer" ACTION="INSTALL" EXECUTEACTION="INSTALL" CLIENTUILEVEL="0" ADDLOCAL="MainFeature" PRIMARYFOLDER="APPDIR" ROOTDRIVE="C:\" AI_DETECTED_ADMIN_USER="1" AI_SETUPEXEPATH="C:\Users\user\Desktop\1.exe" SETUPEXEDIR="C:\Users\user\Desktop\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1741399430 " TARGETDIR="C:\" AI_SETUPEXEPATH_ORIGINAL="C:\Users\user\Desktop\1.exe" AI_INSTALL="1" MD5: 963BDCBB6FF1BC2E844C7717AA86F105)
  • msiexec.exe (PID: 6768 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6888 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 55B0A5D20DA80E669238FE583A968533 C MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 4048 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 011399632BA1746BB11F93C0202EFCBC MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 7088 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding D090BCDC0FF5FA97C880D99DA0314E5E E Global\MSI0000 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_AdvancedInstallerYara detected AdvancedInstallerJoe Security
    Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 104.21.80.136, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 7088, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49690
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-08T03:05:58.630410+010028292021A Network Trojan was detected192.168.2.749690104.21.80.136443TCP
    2025-03-08T03:06:11.595185+010028292021A Network Trojan was detected192.168.2.749695104.21.80.136443TCP
    2025-03-08T03:06:57.397580+010028292021A Network Trojan was detected192.168.2.749696104.21.80.136443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 1.exeVirustotal: Detection: 31%Perma Link
    Source: 1.exeReversingLabs: Detection: 23%
    Source: C:\Users\user\Desktop\1.exeEXE: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\Addons\SoftwareDistributor.exeJump to behavior
    Source: C:\Users\user\Desktop\1.exeEXE: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\ProgramFilesFolder\Main\MainSoftware.exeJump to behavior

    Compliance

    barindex
    Source: C:\Users\user\Desktop\1.exeEXE: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\Addons\SoftwareDistributor.exeJump to behavior
    Source: C:\Users\user\Desktop\1.exeEXE: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\ProgramFilesFolder\Main\MainSoftware.exeJump to behavior
    Source: 1.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\Addons\Surfclub\How to uninstall.txtJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\How to uninstall.txtJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Atomix\Addons\Surfclub\How to uninstall.txtJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Atomix\How to uninstall.txtJump to behavior
    Source: 1.exeStatic PE information: certificate valid
    Source: unknownHTTPS traffic detected: 104.21.80.136:443 -> 192.168.2.7:49690 version: TLS 1.2
    Source: 1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
    Source: Binary string: #.Pdb source: 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: 1.exe, 00000000.00000003.947054348.0000000009CA7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1122205528.00000000078A4000.00000004.00000020.00020000.00000000.sdmp, shi5BCB.tmp.3.dr, shi1760.tmp.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\ShortcutFlags.pdb source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, MSI7C87.tmp.1.dr, Distributor Software.msi.0.dr, MSI7D74.tmp.1.dr, ShortcutFlags.dll.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\Prereq.pdb source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, Distributor Software.msi.0.dr, MSI5F39.tmp.1.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\Corehost.Static\singlefilehost.pdb source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\Users\Admin\Distributor\Bundle Project\MSIInstaller\obj\Release\net8.0\win-x64\linked\MSIInstaller.pdb source: 1.exe, 00000000.00000003.1189844239.000000000C8C6000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wininet.pdbUGP source: 1.exe, 00000000.00000003.947054348.0000000009CA7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1122205528.00000000078A4000.00000004.00000020.00020000.00000000.sdmp, shi5BCB.tmp.3.dr, shi1760.tmp.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdb source: 1.exe, 00000000.00000002.2168845235.000000000B0A0000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.00000000088C0000.00000002.00000001.00040000.0000000D.sdmp, Distributor Software.msi.0.dr, MSI1B32.tmp.0.dr, MSI18CB.tmp.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\ShortcutFlags.pdbG source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, MSI7C87.tmp.1.dr, Distributor Software.msi.0.dr, MSI7D74.tmp.1.dr, ShortcutFlags.dll.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\lzmaextractor.pdb source: 1.exe, 00000000.00000002.2168845235.000000000B0A0000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.00000000088C0000.00000002.00000001.00040000.0000000D.sdmp, Distributor Software.msi.0.dr, lzmaextractor.dll.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\FileOperations.pdb source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, Distributor Software.msi.0.dr, MSI7C48.tmp.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdbp source: 1.exe, 00000000.00000002.2168845235.000000000B0A0000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.00000000088C0000.00000002.00000001.00040000.0000000D.sdmp, Distributor Software.msi.0.dr, MSI1B32.tmp.0.dr, MSI18CB.tmp.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, MSI18FB.tmp.0.dr, Distributor Software.msi.0.dr, MSI5E3C.tmp.1.dr, MSI1D38.tmp.0.dr, MSI5E9B.tmp.1.dr, MSI17DE.tmp.0.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\dlls\mscordac\mscordaccore.pdb source: 1.exe, 00000000.00000003.1189844239.000000000C745000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\ReleaseAI\win\Release\stubs\x86\ExternalUi.pdb source: 1.exe
    Source: C:\Users\user\Desktop\1.exeFile opened: z:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: x:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: v:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: t:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: r:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: p:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: n:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: l:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: j:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: h:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: f:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: b:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: y:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: w:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: u:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: s:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: q:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: o:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: m:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: k:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: i:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: g:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: e:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: c:Jump to behavior
    Source: C:\Users\user\Desktop\1.exeFile opened: a:Jump to behavior
    Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00922360 FindFirstFileW,FindClose,CloseHandle,CloseHandle,0_2_00922360
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008F5800 FindFirstFileW,GetLastError,FindClose,0_2_008F5800
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00940500 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,0_2_00940500
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008D6800 FindFirstFileW,FindNextFileW,FindClose,0_2_008D6800
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0092CBC0 FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,0_2_0092CBC0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008F4ED0 FindFirstFileW,FindFirstFileW,FindClose,FindClose,0_2_008F4ED0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00904E70 FindFirstFileW,FindClose,FindClose,0_2_00904E70
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0092D040 FindFirstFileW,FindClose,0_2_0092D040
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0091F400 FindFirstFileW,FindClose,DeleteFileW,GetLastError,0_2_0091F400
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007B3CB0 FindClose,PathIsUNCW,FindFirstFileW,GetFullPathNameW,GetFullPathNameW,FindClose,SetLastError,0_2_007B3CB0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_008F5800 FindFirstFileW,GetLastError,FindClose,3_2_008F5800
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007B3CB0 FindClose,PathIsUNCW,FindFirstFileW,GetFullPathNameW,GetFullPathNameW,FindClose,SetLastError,3_2_007B3CB0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007D31C0 GetLogicalDriveStringsW,GetLogicalDriveStringsW,GetLastError,0_2_007D31C0

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2829202 - Severity 1 - ETPRO MALWARE MSIL/Zbrain PUP/Stealer Installer UA : 192.168.2.7:49695 -> 104.21.80.136:443
    Source: Network trafficSuricata IDS: 2829202 - Severity 1 - ETPRO MALWARE MSIL/Zbrain PUP/Stealer Installer UA : 192.168.2.7:49690 -> 104.21.80.136:443
    Source: Network trafficSuricata IDS: 2829202 - Severity 1 - ETPRO MALWARE MSIL/Zbrain PUP/Stealer Installer UA : 192.168.2.7:49696 -> 104.21.80.136:443
    Source: Joe Sandbox ViewIP Address: 104.21.80.136 104.21.80.136
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /tools/files/dc657fbe-5659-47ad-b5f6-05fa4c901173/msi/Install.exe HTTP/1.1Accept: */*User-Agent: AdvancedInstallerHost: swiftvantage.onlineConnection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /tools/files/dc657fbe-5659-47ad-b5f6-05fa4c901173/msi/Install.exe HTTP/1.1Accept: */*Range: bytes=1097728-User-Agent: AdvancedInstallerHost: swiftvantage.onlineConnection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /tools/files/dc657fbe-5659-47ad-b5f6-05fa4c901173/msi/Install.exe HTTP/1.1Accept: */*Range: bytes=3309568-User-Agent: AdvancedInstallerHost: swiftvantage.onlineConnection: Keep-AliveCache-Control: no-cache
    Source: global trafficDNS traffic detected: DNS query: swiftvantage.online
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmp, shi5BCB.tmp.3.dr, shi1760.tmp.0.dr, SoftwareDistributor.exe.0.drString found in binary or memory: http://.css
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmp, shi5BCB.tmp.3.dr, shi1760.tmp.0.dr, SoftwareDistributor.exe.0.drString found in binary or memory: http://.jpg
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0
    Source: 1.exe, 00000003.00000003.1122097854.0000000008E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globa
    Source: 1.exe, 00000003.00000002.2166677373.000000000506D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsig
    Source: 1.exe, 00000000.00000002.2168230943.0000000008510000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.co0NQ
    Source: 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000000.00000003.1200346527.000000000859F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168379617.000000000859F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.944009626.00000000085AB000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2167259810.0000000006EA5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000003.1120104407.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1119817314.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2166677373.000000000506D000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120019719.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120147562.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1121781525.0000000008E44000.00000004.00000020.00020000.00000000.sdmp, Distributor Software.msi.0.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
    Source: 1.exe, 00000000.00000002.2168675607.000000000A680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4/_4J
    Source: 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943929526.0000000008518000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000000.00000003.944009626.00000000085AB000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943468629.00000000085CF000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2167259810.0000000006EA5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000003.1120104407.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1118468819.00000000050C0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1119817314.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120019719.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120147562.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, Distributor Software.msi.0.drString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
    Source: 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943929526.0000000008518000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000000.00000003.944009626.00000000085AB000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943468629.00000000085CF000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2167259810.0000000006EA5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000003.1120104407.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1118468819.00000000050C0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1119817314.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2166677373.000000000506D000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1122097854.0000000008E40000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120019719.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120147562.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168803534.0000000008E41000.00000004.00000020.00020000.00000000.sdmp, Distributor Software.msi.0.drString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
    Source: 1.exe, 00000000.00000003.943929526.0000000008512000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168230943.0000000008510000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943929526.0000000008518000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000000.00000003.1200346527.000000000859F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168379617.000000000859F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.944009626.00000000085AB000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2167259810.0000000006EA5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000003.1120104407.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1119817314.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120019719.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120147562.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1121781525.0000000008E44000.00000004.00000020.00020000.00000000.sdmp, Distributor Software.msi.0.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
    Source: 1.exe, 00000000.00000002.2168675607.000000000A680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r6/_4J
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmp, shi5BCB.tmp.3.dr, shi1760.tmp.0.dr, SoftwareDistributor.exe.0.drString found in binary or memory: http://html4/loose.dtd
    Source: 1.exe, 00000000.00000002.2168230943.0000000008510000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign
    Source: 1.exe, 00000000.00000002.2168675607.000000000A680000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000000.00000003.1200346527.000000000859F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168379617.000000000859F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.944009626.00000000085AB000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2167259810.0000000006EA5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000003.1120104407.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1119817314.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2166677373.000000000506D000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120019719.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120147562.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1121781525.0000000008E44000.00000004.00000020.00020000.00000000.sdmp, Distributor Software.msi.0.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
    Source: 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943929526.0000000008518000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000000.00000003.944009626.00000000085AB000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943468629.00000000085CF000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2167259810.0000000006EA5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000003.1120104407.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1118468819.00000000050C0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1119817314.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120019719.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120147562.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, Distributor Software.msi.0.drString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
    Source: 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943929526.0000000008518000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000000.00000003.944009626.00000000085AB000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943468629.00000000085CF000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2167259810.0000000006EA5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000003.1120104407.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1118468819.00000000050C0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1119817314.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2166677373.000000000506D000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1122097854.0000000008E40000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120019719.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120147562.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168803534.0000000008E41000.00000004.00000020.00020000.00000000.sdmp, Distributor Software.msi.0.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
    Source: 1.exe, 00000000.00000002.2168675607.000000000A680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globa/_4J
    Source: 1.exe, 00000000.00000002.2168230943.0000000008510000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsig
    Source: 1.exe, 00000000.00000003.943929526.0000000008512000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168675607.000000000A680000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943929526.0000000008518000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000000.00000003.1200346527.000000000859F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168379617.000000000859F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.944009626.00000000085AB000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2167259810.0000000006EA5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000003.1120104407.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1119817314.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1122097854.0000000008E40000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120019719.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120147562.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1121781525.0000000008E44000.00000004.00000020.00020000.00000000.sdmp, Distributor Software.msi.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsps.ssl.com0
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsps.ssl.com0?
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsps.ssl.com0P
    Source: 1.exe, 00000000.00000003.1189844239.000000000CD72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid
    Source: 1.exe, 00000000.00000003.1189844239.000000000CD72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
    Source: 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943929526.0000000008518000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000000.00000003.944009626.00000000085AB000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943468629.00000000085CF000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2167259810.0000000006EA5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000003.1120104407.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1118468819.00000000050C0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1119817314.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120019719.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120147562.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, Distributor Software.msi.0.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
    Source: 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943929526.0000000008518000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000000.00000003.944009626.00000000085AB000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943468629.00000000085CF000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2167259810.0000000006EA5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000003.1120104407.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1118468819.00000000050C0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1119817314.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2166677373.000000000506D000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1122097854.0000000008E40000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120019719.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120147562.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168803534.0000000008E41000.00000004.00000020.00020000.00000000.sdmp, Distributor Software.msi.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
    Source: 1.exe, 00000000.00000002.2168230943.0000000008510000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha3
    Source: 1.exe, 00000000.00000002.2168675607.000000000A680000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000000.00000003.1200346527.000000000859F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168379617.000000000859F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.944009626.00000000085AB000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2167259810.0000000006EA5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000003.1120104407.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1119817314.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2166677373.000000000506D000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120019719.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120147562.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1121781525.0000000008E44000.00000004.00000020.00020000.00000000.sdmp, Distributor Software.msi.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
    Source: MSI7C48.tmp.1.drString found in binary or memory: http://www.winimage.com/zLibDll
    Source: 1.exe, 00000000.00000003.1189844239.000000000CA8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/GlobalizationInvariantMode
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8FA000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CA8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/binaryformatter
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet-core-applaunch?
    Source: 1.exe, 00000000.00000003.1189844239.000000000CA8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet-illink/com
    Source: 1.exe, 00000000.00000003.1189844239.000000000CA8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet-illink/com)
    Source: 1.exe, 00000000.00000003.1189844239.000000000CA8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet-illink/nativehost
    Source: 1.exe, 00000000.00000003.1189844239.000000000CA8C000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CCE5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CA08000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CD72000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000C949000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000C96E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet-warnings/
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet/app-launch-failed
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet/download
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet/download%s%sInstall
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet/info
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet/sdk-not-foundProbing
    Source: 1.exe, 00000000.00000003.1189844239.000000000CA8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibility
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/FantasticFiasco/serilog-sinks-http.git
    Source: 1.exe, 00000000.00000003.1189844239.000000000CA08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/dot
    Source: 1.exe, 00000000.00000003.1189844239.000000000C901000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CD29000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000C8ED000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CA6C000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CD8B000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CD17000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CA38000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000C8E6000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000C923000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CA1D000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000C8D4000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CD81000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000C938000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000C93D000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000C8FA000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CD2F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CA8C000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CA87000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000CCE5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000C8CC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000C745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/runtime
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/serilog/serilog
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/serilog/serilog-formatting-compact
    Source: MSI7C48.tmp.1.drString found in binary or memory: https://qb-hos.pages.dev/page-1/?source_id=6
    Source: 1.exe, 00000003.00000002.2166677373.000000000506D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qb-hos.pages.dev/page-1/?source_id=6(
    Source: 1.exe, 00000000.00000002.2168230943.0000000008510000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qb-hos.pages.dev/page-1/?source_id=6z
    Source: 1.exe, 00000000.00000002.2168230943.0000000008510000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.942834843.00000000085A8000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943432752.00000000085AD000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943400616.00000000085A0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1122017271.0000000008E51000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2166677373.000000000506D000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1117866333.00000000050BA000.00000004.00000020.00020000.00000000.sdmp, MSI7C48.tmp.1.drString found in binary or memory: https://swiftvantage.online/tools/files/dc657fbe-5659-47ad-b5f6-05fa4c901173/msi/Install.exe
    Source: 1.exe, 00000003.00000002.2166677373.000000000506D000.00000004.00000020.00020000.00000000.sdmp, MSI7C48.tmp.1.drString found in binary or memory: https://swiftvantage.online/tools/files/dc657fbe-5659-47ad-b5f6-05fa4c901173/msi/Surfclub.pkg
    Source: Distributor Software.msi.0.drString found in binary or memory: https://swiftvantage.online/tools/files/dc657fbe-5659-47ad-b5f6-05fa4c901173/msi/Surfclub.pkgCtrlEvt
    Source: 1.exe, 00000000.00000002.2168230943.0000000008510000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.4MQ
    Source: 1.exe, 00000000.00000003.943929526.0000000008512000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168230943.0000000008510000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943929526.0000000008518000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000000.00000003.1200346527.000000000859F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.2168379617.000000000859F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.944009626.00000000085AB000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.943468629.00000000085CF000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2167259810.0000000006EA5000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000003.1120104407.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1118468819.00000000050C0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1119817314.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2166677373.000000000506D000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1122097854.0000000008E40000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120019719.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1120147562.00000000050EC000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1121781525.0000000008E44000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000002.2168803534.0000000008E41000.00000004.00000020.00020000.00000000.sdmp, Distributor Software.msi.0.drString found in binary or memory: https://www.globalsign.com/repository/0
    Source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ssl.com/repository0
    Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
    Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
    Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
    Source: unknownHTTPS traffic detected: 104.21.80.136:443 -> 192.168.2.7:49690 version: TLS 1.2
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008D0590 SendMessageW,GetParent,GetWindowRect,GetParent,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,MapWindowPoints,FillRect,DeleteDC,SendMessageW,SendMessageW,0_2_008D0590
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00942730 NtdllDefWindowProc_W,0_2_00942730
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0088E120 NtdllDefWindowProc_W,0_2_0088E120
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007AA490 NtdllDefWindowProc_W,0_2_007AA490
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007A6610 GetWindowLongW,GetWindowLongW,SetWindowLongW,NtdllDefWindowProc_W,GetWindowLongW,NtdllDefWindowProc_W,GetWindowTextLengthW,GetWindowTextW,SetWindowTextW,GlobalAlloc,GlobalLock,GlobalUnlock,SetWindowLongW,NtdllDefWindowProc_W,0_2_007A6610
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00822730 GetWindowLongW,SetWindowLongW,NtdllDefWindowProc_W,0_2_00822730
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007A6DE0 SysFreeString,GetWindowLongW,GetWindowLongW,SetWindowLongW,NtdllDefWindowProc_W,GetWindowLongW,GetWindowTextLengthW,GetWindowTextW,SetWindowTextW,GlobalAlloc,GlobalLock,GlobalUnlock,SetWindowLongW,SysFreeString,SysFreeString,0_2_007A6DE0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007A7490 NtdllDefWindowProc_W,GetSysColor,0_2_007A7490
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007A9640 GetWindowLongW,SetWindowLongW,NtdllDefWindowProc_W,DestroyWindow,0_2_007A9640
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007BF730 NtdllDefWindowProc_W,0_2_007BF730
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007B17B0 NtdllDefWindowProc_W,0_2_007B17B0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007B1920 IsWindow,GetWindowLongW,SetWindowLongW,NtdllDefWindowProc_W,0_2_007B1920
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007CDAD0 NtdllDefWindowProc_W,0_2_007CDAD0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007A9E30 NtdllDefWindowProc_W,0_2_007A9E30
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007B9E00 KillTimer,GetWindowLongW,SetWindowLongW,NtdllDefWindowProc_W,DeleteCriticalSection,0_2_007B9E00
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_0088E120 NtdllDefWindowProc_W,3_2_0088E120
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007AA490 NtdllDefWindowProc_W,3_2_007AA490
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007A7490 NtdllDefWindowProc_W,3_2_007A7490
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007A9640 NtdllDefWindowProc_W,3_2_007A9640
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007A6610 NtdllDefWindowProc_W,NtdllDefWindowProc_W,GlobalAlloc,GlobalLock,GlobalUnlock,NtdllDefWindowProc_W,3_2_007A6610
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007BF730 NtdllDefWindowProc_W,3_2_007BF730
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_00822730 NtdllDefWindowProc_W,3_2_00822730
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007B17B0 NtdllDefWindowProc_W,3_2_007B17B0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007B1920 NtdllDefWindowProc_W,3_2_007B1920
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007CDAD0 NtdllDefWindowProc_W,3_2_007CDAD0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007A9E30 NtdllDefWindowProc_W,3_2_007A9E30
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007B9E00 NtdllDefWindowProc_W,DeleteCriticalSection,3_2_007B9E00
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4f5cb6.msiJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5E3C.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5E9B.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5ECB.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5F39.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{67AEF7BA-A109-4700-BE3F-0231069B1923}Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7C48.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7C87.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7CD6.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7D74.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI89AA.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI5E3C.tmpJump to behavior
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007C03500_2_007C0350
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0093A3D00_2_0093A3D0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009223600_2_00922360
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009584F00_2_009584F0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0090CD300_2_0090CD30
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00910E700_2_00910E70
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008FD1300_2_008FD130
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007914900_2_00791490
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007979500_2_00797950
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009D61E00_2_009D61E0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007D03D00_2_007D03D0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009445200_2_00944520
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009625600_2_00962560
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009E89690_2_009E8969
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00958A700_2_00958A70
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007C0BB00_2_007C0BB0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009E2C500_2_009E2C50
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007D8D500_2_007D8D50
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008D0DF00_2_008D0DF0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00958F800_2_00958F80
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007D6F600_2_007D6F60
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009E2FB00_2_009E2FB0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009AAF300_2_009AAF30
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009AB0600_2_009AB060
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008271E00_2_008271E0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007C71F00_2_007C71F0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007CF1F00_2_007CF1F0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007A12500_2_007A1250
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007C33B30_2_007C33B3
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007934200_2_00793420
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009CD41E0_2_009CD41E
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009015200_2_00901520
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009A3AD00_2_009A3AD0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00959A500_2_00959A50
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007C5A800_2_007C5A80
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007DDC500_2_007DDC50
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008F9CE00_2_008F9CE0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007E5CD00_2_007E5CD0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007BBDE00_2_007BBDE0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007B1E600_2_007B1E60
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007A7E900_2_007A7E90
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0094FFB00_2_0094FFB0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007C03503_2_007C0350
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007979503_2_00797950
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_008271E03_2_008271E0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007C71F03_2_007C71F0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007CF1F03_2_007CF1F0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007D03D03_2_007D03D0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007C33B33_2_007C33B3
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007934203_2_00793420
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_009584F03_2_009584F0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007914903_2_00791490
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_009625603_2_00962560
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_00959A503_2_00959A50
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_00958A703_2_00958A70
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007C5A803_2_007C5A80
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007DEB203_2_007DEB20
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007C0BB03_2_007C0BB0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007DDCD03_2_007DDCD0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_009E2C503_2_009E2C50
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007D8D503_2_007D8D50
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_008D0DF03_2_008D0DF0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007BBDE03_2_007BBDE0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007B1E603_2_007B1E60
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007A7E903_2_007A7E90
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_00958F803_2_00958F80
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007D6F603_2_007D6F60
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_0094FFB03_2_0094FFB0
    Source: C:\Users\user\Desktop\1.exeCode function: String function: 00798850 appears 60 times
    Source: C:\Users\user\Desktop\1.exeCode function: String function: 009C05C7 appears 48 times
    Source: C:\Users\user\Desktop\1.exeCode function: String function: 008E7500 appears 32 times
    Source: C:\Users\user\Desktop\1.exeCode function: String function: 007987B0 appears 118 times
    Source: C:\Users\user\Desktop\1.exeCode function: String function: 00798550 appears 52 times
    Source: C:\Users\user\Desktop\1.exeCode function: String function: 0079B020 appears 72 times
    Source: C:\Users\user\Desktop\1.exeCode function: String function: 009C4B73 appears 83 times
    Source: C:\Users\user\Desktop\1.exeCode function: String function: 00799190 appears 252 times
    Source: C:\Users\user\Desktop\1.exeCode function: String function: 009C5730 appears 40 times
    Source: C:\Users\user\Desktop\1.exeCode function: String function: 007A3640 appears 45 times
    Source: C:\Users\user\Desktop\1.exeCode function: String function: 0079A9E0 appears 63 times
    Source: C:\Users\user\Desktop\1.exeCode function: String function: 008E7760 appears 64 times
    Source: MainSoftware.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Source: SoftwareDistributor.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Source: SoftwareDistributor.exe.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Source: MainSoftware.exe.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Source: Install.exe.part.6.drStatic PE information: No import functions for PE file found
    Source: Install.exe.part.6.drStatic PE information: Data appended to the last section found
    Source: 1.exe, 00000000.00000003.1189844239.000000000C901000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Diagnostics.DiagnosticSource.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSerilog.dll0 vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CD29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.Claims.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8ED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Collections.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.947054348.0000000009CA7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewininet.dllD vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CA6C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Net.Sockets.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMSIInstaller.dll: vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CD8B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CD17000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Runtime.Numerics.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000002.2168845235.000000000B0A0000.00000002.00000001.00040000.0000000D.sdmpBinary or memory string: OriginalFilenamelzmaextractor.dllF vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CA38000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Net.Security.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8E6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Collections.NonGeneric.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C923000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Diagnostics.Process.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CA1D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Net.Quic.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8D4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Collections.Concurrent.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CD81000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Threading.Channels.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C938000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Diagnostics.StackTrace.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000002.2168230943.0000000008510000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsi.dllX vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C93D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Formats.Asn1.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.ComponentModel.TypeConverter.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Extensions.Configuration.Abstractions.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CD2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.Cryptography.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CA8C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Private.CoreLib.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CA87000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.ObjectModel.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmpBinary or memory string: OriginalFilenameSoftwareDetector.dllF vs 1.exe
    Source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmpBinary or memory string: OriginalFilenameShortcutFlags.dllF vs 1.exe
    Source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmpBinary or memory string: OriginalFilenameAICustAct.dllF vs 1.exe
    Source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmpBinary or memory string: OriginalFilenamePrereq.dllF vs 1.exe
    Source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmpBinary or memory string: OriginalFilenameFileOperations.dllF vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CCE5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Private.Uri.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8B8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSerilog.Formatting.Compact.dllV vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.Registry.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CA08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Net.Primitives.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C745000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscordaccore.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C745000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMSIInstaller.dll: vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C745000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Extensions.Configuration.Abstractions.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CD72000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.Principal.Windows.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Collections.Immutable.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C956000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.IO.MemoryMappedFiles.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.ComponentModel.Primitives.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CCFA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Reflection.Metadata.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C949000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.IO.Compression.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C9F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Net.NameResolution.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C96E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Net.Http.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000CD8F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Extensions.Configuration.Abstractions.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C9FD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Net.NetworkInformation.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C95F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Linq.dll@ vs 1.exe
    Source: 1.exe, 00000000.00000003.1189844239.000000000C8BD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSerilog.Sinks.Http.dllF vs 1.exe
    Source: 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmpBinary or memory string: OriginalFilenameSoftwareDetector.dllF vs 1.exe
    Source: 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmpBinary or memory string: OriginalFilenameShortcutFlags.dllF vs 1.exe
    Source: 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmpBinary or memory string: OriginalFilenameAICustAct.dllF vs 1.exe
    Source: 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmpBinary or memory string: OriginalFilenamePrereq.dllF vs 1.exe
    Source: 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmpBinary or memory string: OriginalFilenameFileOperations.dllF vs 1.exe
    Source: 1.exe, 00000003.00000003.1122205528.00000000078A4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewininet.dllD vs 1.exe
    Source: 1.exe, 00000003.00000002.2168116011.00000000088C0000.00000002.00000001.00040000.0000000D.sdmpBinary or memory string: OriginalFilenamelzmaextractor.dllF vs 1.exe
    Source: 1.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: shi1760.tmp.0.drBinary string: \Device\NameResTrk\RecordNrtCloneOpenPacket
    Source: classification engineClassification label: mal42.evad.winEXE@10/66@1/1
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008F8DA0 FormatMessageW,GetLastError,0_2_008F8DA0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007D3550 GetDriveTypeW,GetDiskFreeSpaceExW,0_2_007D3550
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00900890 CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,CloseHandle,0_2_00900890
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00946E30 CoCreateInstance,0_2_00946E30
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0079A8A0 LoadResource,LockResource,SizeofResource,0_2_0079A8A0
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\AtomixJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Roaming\AtomixJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user~1\AppData\Local\Temp\shi1760.tmpJump to behavior
    Source: 1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\1.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: 1.exeVirustotal: Detection: 31%
    Source: 1.exeReversingLabs: Detection: 23%
    Source: C:\Users\user\Desktop\1.exeFile read: C:\Users\user\Desktop\1.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\1.exe "C:\Users\user\Desktop\1.exe"
    Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 55B0A5D20DA80E669238FE583A968533 C
    Source: C:\Users\user\Desktop\1.exeProcess created: C:\Users\user\Desktop\1.exe "C:\Users\user\Desktop\1.exe" /i "C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\Distributor Software.msi" AI_EUIMSI=1 APPDIR="C:\Program Files (x86)\Atomix" SECONDSEQUENCE="1" CLIENTPROCESSID="6440" CHAINERUIPROCESSID="6440Chainer" ACTION="INSTALL" EXECUTEACTION="INSTALL" CLIENTUILEVEL="0" ADDLOCAL="MainFeature" PRIMARYFOLDER="APPDIR" ROOTDRIVE="C:\" AI_DETECTED_ADMIN_USER="1" AI_SETUPEXEPATH="C:\Users\user\Desktop\1.exe" SETUPEXEDIR="C:\Users\user\Desktop\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1741399430 " TARGETDIR="C:\" AI_SETUPEXEPATH_ORIGINAL="C:\Users\user\Desktop\1.exe" AI_INSTALL="1"
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 011399632BA1746BB11F93C0202EFCBC
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding D090BCDC0FF5FA97C880D99DA0314E5E E Global\MSI0000
    Source: C:\Users\user\Desktop\1.exeProcess created: C:\Users\user\Desktop\1.exe "C:\Users\user\Desktop\1.exe" /i "C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\Distributor Software.msi" AI_EUIMSI=1 APPDIR="C:\Program Files (x86)\Atomix" SECONDSEQUENCE="1" CLIENTPROCESSID="6440" CHAINERUIPROCESSID="6440Chainer" ACTION="INSTALL" EXECUTEACTION="INSTALL" CLIENTUILEVEL="0" ADDLOCAL="MainFeature" PRIMARYFOLDER="APPDIR" ROOTDRIVE="C:\" AI_DETECTED_ADMIN_USER="1" AI_SETUPEXEPATH="C:\Users\user\Desktop\1.exe" SETUPEXEDIR="C:\Users\user\Desktop\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1741399430 " TARGETDIR="C:\" AI_SETUPEXEPATH_ORIGINAL="C:\Users\user\Desktop\1.exe" AI_INSTALL="1"Jump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 55B0A5D20DA80E669238FE583A968533 CJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 011399632BA1746BB11F93C0202EFCBCJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding D090BCDC0FF5FA97C880D99DA0314E5E E Global\MSI0000Jump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: windowscodecs.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: msi.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: usp10.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: msls31.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: davhlpr.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: msimg32.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: cabinet.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: lpk.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: msihnd.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: riched20.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: atlthunk.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: explorerframe.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: tsappcmp.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: pcacli.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: slc.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windowmanagementapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: inputhost.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.immersive.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: windowscodecs.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: msi.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: usp10.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: msls31.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: davhlpr.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: msimg32.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: cabinet.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: lpk.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: msihnd.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: riched20.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: tsappcmp.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: pcacli.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windowmanagementapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: inputhost.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.immersive.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\1.exeAutomated click: Next >
    Source: C:\Users\user\Desktop\1.exeAutomated click: I accept the terms in the License Agreement
    Source: C:\Users\user\Desktop\1.exeAutomated click: Next >
    Source: C:\Users\user\Desktop\1.exeAutomated click: Next >
    Source: C:\Users\user\Desktop\1.exeAutomated click: Install
    Source: 1.exeStatic PE information: certificate valid
    Source: 1.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
    Source: 1.exeStatic file information: File size 34379192 > 1048576
    Source: 1.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2c9200
    Source: 1.exeStatic PE information: More than 200 imports for KERNEL32.dll
    Source: 1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: 1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: 1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: 1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: 1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: 1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: 1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
    Source: 1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: #.Pdb source: 1.exe, 00000000.00000003.1189844239.000000000D4D1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: 1.exe, 00000000.00000003.947054348.0000000009CA7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1122205528.00000000078A4000.00000004.00000020.00020000.00000000.sdmp, shi5BCB.tmp.3.dr, shi1760.tmp.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\ShortcutFlags.pdb source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, MSI7C87.tmp.1.dr, Distributor Software.msi.0.dr, MSI7D74.tmp.1.dr, ShortcutFlags.dll.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\Prereq.pdb source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, Distributor Software.msi.0.dr, MSI5F39.tmp.1.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\Corehost.Static\singlefilehost.pdb source: 1.exe, 00000000.00000003.1189844239.000000000BF1A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\Users\Admin\Distributor\Bundle Project\MSIInstaller\obj\Release\net8.0\win-x64\linked\MSIInstaller.pdb source: 1.exe, 00000000.00000003.1189844239.000000000C8C6000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wininet.pdbUGP source: 1.exe, 00000000.00000003.947054348.0000000009CA7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000003.00000003.1122205528.00000000078A4000.00000004.00000020.00020000.00000000.sdmp, shi5BCB.tmp.3.dr, shi1760.tmp.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdb source: 1.exe, 00000000.00000002.2168845235.000000000B0A0000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.00000000088C0000.00000002.00000001.00040000.0000000D.sdmp, Distributor Software.msi.0.dr, MSI1B32.tmp.0.dr, MSI18CB.tmp.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\ShortcutFlags.pdbG source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, MSI7C87.tmp.1.dr, Distributor Software.msi.0.dr, MSI7D74.tmp.1.dr, ShortcutFlags.dll.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\lzmaextractor.pdb source: 1.exe, 00000000.00000002.2168845235.000000000B0A0000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.00000000088C0000.00000002.00000001.00040000.0000000D.sdmp, Distributor Software.msi.0.dr, lzmaextractor.dll.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\FileOperations.pdb source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, Distributor Software.msi.0.dr, MSI7C48.tmp.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdbp source: 1.exe, 00000000.00000002.2168845235.000000000B0A0000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.00000000088C0000.00000002.00000001.00040000.0000000D.sdmp, Distributor Software.msi.0.dr, MSI1B32.tmp.0.dr, MSI18CB.tmp.0.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: 1.exe, 00000000.00000002.2168845235.000000000B215000.00000002.00000001.00040000.0000000D.sdmp, 1.exe, 00000003.00000002.2168116011.0000000008A35000.00000002.00000001.00040000.0000000D.sdmp, MSI18FB.tmp.0.dr, Distributor Software.msi.0.dr, MSI5E3C.tmp.1.dr, MSI1D38.tmp.0.dr, MSI5E9B.tmp.1.dr, MSI17DE.tmp.0.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\dlls\mscordac\mscordaccore.pdb source: 1.exe, 00000000.00000003.1189844239.000000000C745000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\ReleaseAI\win\Release\stubs\x86\ExternalUi.pdb source: 1.exe
    Source: 1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: 1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: 1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: 1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: 1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: shi1760.tmp.0.drStatic PE information: 0xC7FEC470 [Wed Apr 29 05:06:56 2076 UTC]
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0090CD30 SHGetFolderPathW,GetSystemDirectoryW,GetWindowsDirectoryW,GetWindowsDirectoryW,GetModuleFileNameW,SHGetSpecialFolderLocation,LoadLibraryW,GetProcAddress,GetEnvironmentVariableW,SHGetPathFromIDListW,SHGetMalloc,0_2_0090CD30
    Source: 1.exeStatic PE information: section name: .didat
    Source: 1.exeStatic PE information: section name: .fptable
    Source: MainSoftware.exe.0.drStatic PE information: section name: .CLR_UEF
    Source: MainSoftware.exe.0.drStatic PE information: section name: .didat
    Source: MainSoftware.exe.0.drStatic PE information: section name: Section
    Source: MainSoftware.exe.0.drStatic PE information: section name: _RDATA
    Source: SoftwareDistributor.exe.0.drStatic PE information: section name: .CLR_UEF
    Source: SoftwareDistributor.exe.0.drStatic PE information: section name: .didat
    Source: SoftwareDistributor.exe.0.drStatic PE information: section name: Section
    Source: SoftwareDistributor.exe.0.drStatic PE information: section name: _RDATA
    Source: ShortcutFlags.dll.0.drStatic PE information: section name: .fptable
    Source: MSI197B.tmp.0.drStatic PE information: section name: .fptable
    Source: MSI19AB.tmp.0.drStatic PE information: section name: .fptable
    Source: shi1760.tmp.0.drStatic PE information: section name: .wpp_sf
    Source: shi1760.tmp.0.drStatic PE information: section name: .didat
    Source: MSI17DE.tmp.0.drStatic PE information: section name: .fptable
    Source: MSI184C.tmp.0.drStatic PE information: section name: .fptable
    Source: MSI189B.tmp.0.drStatic PE information: section name: .fptable
    Source: MSI18CB.tmp.0.drStatic PE information: section name: .fptable
    Source: MSI18FB.tmp.0.drStatic PE information: section name: .fptable
    Source: MSI191B.tmp.0.drStatic PE information: section name: .fptable
    Source: MSI194B.tmp.0.drStatic PE information: section name: .fptable
    Source: MSI1B32.tmp.0.drStatic PE information: section name: .fptable
    Source: MSI1BFF.tmp.0.drStatic PE information: section name: .fptable
    Source: MSI1D38.tmp.0.drStatic PE information: section name: .fptable
    Source: SoftwareDistributor.exe.1.drStatic PE information: section name: .CLR_UEF
    Source: SoftwareDistributor.exe.1.drStatic PE information: section name: .didat
    Source: SoftwareDistributor.exe.1.drStatic PE information: section name: Section
    Source: SoftwareDistributor.exe.1.drStatic PE information: section name: _RDATA
    Source: MainSoftware.exe.1.drStatic PE information: section name: .CLR_UEF
    Source: MainSoftware.exe.1.drStatic PE information: section name: .didat
    Source: MainSoftware.exe.1.drStatic PE information: section name: Section
    Source: MainSoftware.exe.1.drStatic PE information: section name: _RDATA
    Source: MSI5F39.tmp.1.drStatic PE information: section name: .didat
    Source: MSI5F39.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI7C87.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI7CD6.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI7D74.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI89AA.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI5E3C.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI5E9B.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI5ECB.tmp.1.drStatic PE information: section name: .fptable
    Source: shi5BCB.tmp.3.drStatic PE information: section name: .wpp_sf
    Source: shi5BCB.tmp.3.drStatic PE information: section name: .didat
    Source: Install.exe.part.6.drStatic PE information: section name: .CLR_UEF
    Source: Install.exe.part.6.drStatic PE information: section name: .didat
    Source: Install.exe.part.6.drStatic PE information: section name: Section
    Source: Install.exe.part.6.drStatic PE information: section name: _RDATA
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007AE360 push ecx; mov dword ptr [esp], ecx0_2_007AE361
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009C54E7 push ecx; ret 0_2_009C54FA
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007D157A push 8BFFFFFEh; iretd 0_2_007D158C
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00A5B584 push eax; retf 0_2_00A5B871
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00A5B580 push eax; retf 0_2_00A5B871
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00A5B588 push eax; retf 0_2_00A5B871
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008D1750 push ecx; mov dword ptr [esp], 3F800000h0_2_008D18AC
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007AE360 push ecx; mov dword ptr [esp], ecx3_2_007AE361
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_009C54E7 push ecx; ret 3_2_009C54FA
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007D157A push 8BFFFFFEh; iretd 3_2_007D158C
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_008D1750 push ecx; mov dword ptr [esp], 3F800000h3_2_008D18AC
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\MSI197B.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\MSI1D38.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\MSI194B.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_6440\lzmaextractor.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI89AA.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_6440\ShortcutFlags.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7D74.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Atomix\Addons\SoftwareDistributor.exeJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\MSI189B.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\MSI1BFF.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\MSI191B.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\ProgramFilesFolder\Main\MainSoftware.exeJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5F39.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\MSI19AB.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\MSI18CB.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\MSI18FB.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Main\MainSoftware.exeJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5E3C.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7C87.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7CD6.tmpJump to dropped file
    Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Program Files (x86)\Atomix\Addons\Surfclub\Install.exe.partJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\Addons\SoftwareDistributor.exeJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5E9B.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\MSI184C.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\MSI17DE.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\MSI1B32.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5ECB.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\shi5BCB.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Local\Temp\shi1760.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5E3C.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI89AA.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7C87.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7CD6.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7D74.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5E9B.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5ECB.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5F39.tmpJump to dropped file
    Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Program Files (x86)\Atomix\Addons\Surfclub\Install.exe.partJump to dropped file
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\Addons\Surfclub\How to uninstall.txtJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile created: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\How to uninstall.txtJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Atomix\Addons\Surfclub\How to uninstall.txtJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Atomix\How to uninstall.txtJump to behavior
    Source: C:\Users\user\Desktop\1.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
    Source: C:\Users\user\Desktop\1.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
    Source: C:\Users\user\Desktop\1.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 BlobJump to behavior
    Source: C:\Users\user\Desktop\1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI1D38.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI197B.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI194B.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_6440\lzmaextractor.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI89AA.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_6440\ShortcutFlags.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7D74.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Atomix\Addons\SoftwareDistributor.exeJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI189B.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI1BFF.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI191B.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\ProgramFilesFolder\Main\MainSoftware.exeJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5F39.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI19AB.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI18CB.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI18FB.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Main\MainSoftware.exeJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5E3C.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7C87.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7CD6.tmpJump to dropped file
    Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Atomix\Addons\Surfclub\Install.exe.partJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\Addons\SoftwareDistributor.exeJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5E9B.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI17DE.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI184C.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI1B32.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shi5BCB.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5ECB.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shi1760.tmpJump to dropped file
    Source: C:\Users\user\Desktop\1.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-64718
    Source: C:\Users\user\Desktop\1.exeAPI coverage: 9.9 %
    Source: C:\Users\user\Desktop\1.exeAPI coverage: 7.3 %
    Source: C:\Users\user\Desktop\1.exeFile Volume queried: C:\Users\user\AppData\Roaming FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile Volume queried: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923 FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile Volume queried: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923 FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile Volume queried: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923 FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile Volume queried: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923 FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile Volume queried: C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923 FullSizeInformationJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00922360 FindFirstFileW,FindClose,CloseHandle,CloseHandle,0_2_00922360
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008F5800 FindFirstFileW,GetLastError,FindClose,0_2_008F5800
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00940500 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,0_2_00940500
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008D6800 FindFirstFileW,FindNextFileW,FindClose,0_2_008D6800
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0092CBC0 FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,0_2_0092CBC0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008F4ED0 FindFirstFileW,FindFirstFileW,FindClose,FindClose,0_2_008F4ED0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00904E70 FindFirstFileW,FindClose,FindClose,0_2_00904E70
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0092D040 FindFirstFileW,FindClose,0_2_0092D040
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0091F400 FindFirstFileW,FindClose,DeleteFileW,GetLastError,0_2_0091F400
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007B3CB0 FindClose,PathIsUNCW,FindFirstFileW,GetFullPathNameW,GetFullPathNameW,FindClose,SetLastError,0_2_007B3CB0
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_008F5800 FindFirstFileW,GetLastError,FindClose,3_2_008F5800
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007B3CB0 FindClose,PathIsUNCW,FindFirstFileW,GetFullPathNameW,GetFullPathNameW,FindClose,SetLastError,3_2_007B3CB0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007D31C0 GetLogicalDriveStringsW,GetLogicalDriveStringsW,GetLastError,0_2_007D31C0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009BFE52 VirtualQuery,GetSystemInfo,0_2_009BFE52
    Source: MSI18CB.tmp.0.drBinary or memory string: HKEY_USERSRegOpenKeyTransactedW::NetUserGetInfo() failed with error: \@invalid string_view positionVMware, Inc.VMware Virtual PlatformVMware7,1VMware20,1innotek GmbHVirtualBoxMicrosoft CorporationVirtual MachineVRTUALACRSYSA M IGetting system informationManufacturer [Model [BIOS [\\?\UNC\\\?\*.*Failed to delete directory: LastError= Failed to delete file: shim_clone%d.%d.%d.%dDllGetVersion[%!]%!ProgramFilesFolderCommonFilesFolderDesktopFolderAllUsersDesktopFolderAppDataFolderFavoritesFolderStartMenuFolderProgramMenuFolderStartupFolderFontsFolderLocalAppDataFolderCommonAppDataFolderProgramFiles64FolderProgramFilesProgramW6432SystemFolderSystem32FolderWindowsFolderWindowsVolumeTempFolderSETUPEXEDIRshfolder.dllSHGetFolderPathWProgramFilesAPPDATAPROGRAMFILES&+
    Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009C9823 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_009C9823
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008EEA70 GetLocalTime,CreateFileW,GetLastError,OutputDebugStringW,OutputDebugStringW,SetFilePointer,WriteFile,FlushFileBuffers,WriteFile,FlushFileBuffers,WriteFile,FlushFileBuffers,WriteFile,FlushFileBuffers,0_2_008EEA70
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0090CD30 SHGetFolderPathW,GetSystemDirectoryW,GetWindowsDirectoryW,GetWindowsDirectoryW,GetModuleFileNameW,SHGetSpecialFolderLocation,LoadLibraryW,GetProcAddress,GetEnvironmentVariableW,SHGetPathFromIDListW,SHGetMalloc,0_2_0090CD30
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009C420E mov esi, dword ptr fs:[00000030h]0_2_009C420E
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_009C420E mov esi, dword ptr fs:[00000030h]3_2_009C420E
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009C427A GetProcessHeap,HeapAlloc,GetProcessHeap,HeapFree,0_2_009C427A
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007D3170 __set_se_translator,SetUnhandledExceptionFilter,0_2_007D3170
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_007E0100 __set_se_translator,SetUnhandledExceptionFilter,0_2_007E0100
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009C4D5E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_009C4D5E
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009C9823 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_009C9823
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007D3170 __set_se_translator,SetUnhandledExceptionFilter,3_2_007D3170
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_007E0100 __set_se_translator,SetUnhandledExceptionFilter,3_2_007E0100
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_009C9823 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_009C9823
    Source: C:\Users\user\Desktop\1.exeCode function: 3_2_009C4D5E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_009C4D5E
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00879740 CreateFileW,CloseHandle,WriteFile,CloseHandle,ShellExecuteExW,0_2_00879740
    Source: C:\Users\user\Desktop\1.exeProcess created: C:\Users\user\Desktop\1.exe "C:\Users\user\Desktop\1.exe" /i "C:\Users\user\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\Distributor Software.msi" AI_EUIMSI=1 APPDIR="C:\Program Files (x86)\Atomix" SECONDSEQUENCE="1" CLIENTPROCESSID="6440" CHAINERUIPROCESSID="6440Chainer" ACTION="INSTALL" EXECUTEACTION="INSTALL" CLIENTUILEVEL="0" ADDLOCAL="MainFeature" PRIMARYFOLDER="APPDIR" ROOTDRIVE="C:\" AI_DETECTED_ADMIN_USER="1" AI_SETUPEXEPATH="C:\Users\user\Desktop\1.exe" SETUPEXEDIR="C:\Users\user\Desktop\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1741399430 " TARGETDIR="C:\" AI_SETUPEXEPATH_ORIGINAL="C:\Users\user\Desktop\1.exe" AI_INSTALL="1"Jump to behavior
    Source: C:\Users\user\Desktop\1.exeProcess created: C:\Users\user\Desktop\1.exe "c:\users\user\desktop\1.exe" /i "c:\users\user\appdata\roaming\atomix\atomix 1.0.0\install\69b1923\distributor software.msi" ai_euimsi=1 appdir="c:\program files (x86)\atomix" secondsequence="1" clientprocessid="6440" chaineruiprocessid="6440chainer" action="install" executeaction="install" clientuilevel="0" addlocal="mainfeature" primaryfolder="appdir" rootdrive="c:\" ai_detected_admin_user="1" ai_setupexepath="c:\users\user\desktop\1.exe" setupexedir="c:\users\user\desktop\" exe_cmd_line="/exenoupdates /forcecleanup /wintime 1741399430 " targetdir="c:\" ai_setupexepath_original="c:\users\user\desktop\1.exe" ai_install="1"
    Source: C:\Users\user\Desktop\1.exeProcess created: C:\Users\user\Desktop\1.exe "c:\users\user\desktop\1.exe" /i "c:\users\user\appdata\roaming\atomix\atomix 1.0.0\install\69b1923\distributor software.msi" ai_euimsi=1 appdir="c:\program files (x86)\atomix" secondsequence="1" clientprocessid="6440" chaineruiprocessid="6440chainer" action="install" executeaction="install" clientuilevel="0" addlocal="mainfeature" primaryfolder="appdir" rootdrive="c:\" ai_detected_admin_user="1" ai_setupexepath="c:\users\user\desktop\1.exe" setupexedir="c:\users\user\desktop\" exe_cmd_line="/exenoupdates /forcecleanup /wintime 1741399430 " targetdir="c:\" ai_setupexepath_original="c:\users\user\desktop\1.exe" ai_install="1"Jump to behavior
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008F6700 GetCurrentProcess,OpenProcessToken,GetLastError,GetTokenInformation,GetLastError,GetTokenInformation,AllocateAndInitializeSid,EqualSid,FreeSid,GetLastError,CloseHandle,0_2_008F6700
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_009BC130 cpuid 0_2_009BC130
    Source: C:\Users\user\Desktop\1.exeCode function: GetLocaleInfoW,GetLocaleInfoW,0_2_009247C0
    Source: C:\Users\user\Desktop\1.exeCode function: GetLocaleInfoW,3_2_009DF27F
    Source: C:\Users\user\Desktop\1.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_6440\dialog.jpg VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_6440\dialog.jpg VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_6440\banner.jpg VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\AI_EXTUI_BIN_6440\banner.jpg VolumeInformationJump to behavior
    Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0093BA20 CreateNamedPipeW,CreateFileW,0_2_0093BA20
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_008EEA70 GetLocalTime,CreateFileW,GetLastError,OutputDebugStringW,OutputDebugStringW,SetFilePointer,WriteFile,FlushFileBuffers,WriteFile,FlushFileBuffers,WriteFile,FlushFileBuffers,WriteFile,FlushFileBuffers,0_2_008EEA70
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_0093A3D0 GetUserNameW,GetLastError,GetUserNameW,GetEnvironmentVariableW,GetEnvironmentVariableW,RegCloseKey,RegCloseKey,RegCloseKey,RegCloseKey,RegCloseKey,0_2_0093A3D0
    Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00797950 GetVersion,0_2_00797950
    Source: C:\Users\user\Desktop\1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    Source: C:\Users\user\Desktop\1.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 BlobJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Replication Through Removable Media
    2
    Native API
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    1
    Disable or Modify Tools
    OS Credential Dumping1
    System Time Discovery
    Remote Services1
    Archive Collected Data
    1
    Ingress Tool Transfer
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    Command and Scripting Interpreter
    1
    DLL Search Order Hijacking
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory11
    Peripheral Device Discovery
    Remote Desktop Protocol1
    Screen Capture
    11
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    DLL Search Order Hijacking
    2
    Obfuscated Files or Information
    Security Account Manager1
    Account Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook12
    Process Injection
    1
    Timestomp
    NTDS3
    File and Directory Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    DLL Side-Loading
    LSA Secrets37
    System Information Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Search Order Hijacking
    Cached Domain Credentials1
    Query Registry
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
    File Deletion
    DCSync31
    Security Software Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job32
    Masquerading
    Proc Filesystem2
    Process Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
    Modify Registry
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron12
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1632496 Sample: 1.exe Startdate: 08/03/2025 Architecture: WINDOWS Score: 42 42 swiftvantage.online 2->42 46 Suricata IDS alerts for network traffic 2->46 48 Multi AV Scanner detection for submitted file 2->48 7 1.exe 84 2->7         started        10 msiexec.exe 20 32 2->10         started        signatures3 process4 file5 22 C:\Users\user\AppData\...\MainSoftware.exe, PE32+ 7->22 dropped 24 C:\Users\user\...\SoftwareDistributor.exe, PE32+ 7->24 dropped 26 C:\Users\user\AppData\Local\...\shi1760.tmp, PE32+ 7->26 dropped 34 14 other files (none is malicious) 7->34 dropped 12 1.exe 6 7->12         started        28 C:\Windows\Installer\MSI89AA.tmp, PE32 10->28 dropped 30 C:\Windows\Installer\MSI7D74.tmp, PE32 10->30 dropped 32 C:\Windows\Installer\MSI7CD6.tmp, PE32 10->32 dropped 36 7 other files (none is malicious) 10->36 dropped 15 msiexec.exe 11 10->15         started        18 msiexec.exe 10->18         started        20 msiexec.exe 10->20         started        process6 dnsIp7 38 C:\Users\user\AppData\Local\...\shi5BCB.tmp, PE32+ 12->38 dropped 44 swiftvantage.online 104.21.80.136, 443, 49690, 49695 CLOUDFLARENETUS United States 15->44 40 C:\Program Files (x86)\...\Install.exe.part, PE32+ 15->40 dropped file8

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.